US20030009669A1 - Method and system to uniquely associate multicast content with each of multiple recipients - Google Patents

Method and system to uniquely associate multicast content with each of multiple recipients Download PDF

Info

Publication number
US20030009669A1
US20030009669A1 US09/800,842 US80084201A US2003009669A1 US 20030009669 A1 US20030009669 A1 US 20030009669A1 US 80084201 A US80084201 A US 80084201A US 2003009669 A1 US2003009669 A1 US 2003009669A1
Authority
US
United States
Prior art keywords
content
unique
keys
watermark
parts
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US09/800,842
Other versions
US7058809B2 (en
Inventor
Mark White
Andrew Wajs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irdeto BV
Irdeto Access BV
Original Assignee
ENTRIQ
Irdeto BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US09/800,842 priority Critical patent/US7058809B2/en
Application filed by ENTRIQ, Irdeto BV filed Critical ENTRIQ
Priority to TW90112419A priority patent/TW529281B/en
Assigned to IRDETO B.V. reassignment IRDETO B.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WAJS, ANDREW AUGUSTINE
Assigned to ENTRIQ reassignment ENTRIQ ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WHITE MARK ANDREW GEORGE
Publication of US20030009669A1 publication Critical patent/US20030009669A1/en
Priority to US11/383,920 priority patent/US20060200416A1/en
Publication of US7058809B2 publication Critical patent/US7058809B2/en
Application granted granted Critical
Assigned to IRDETO USA, INC. reassignment IRDETO USA, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ENTRIQ, INC.
Assigned to IRDETO USA, INC reassignment IRDETO USA, INC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ENTRIQ, INC
Assigned to IRDETO ACCESS B.V. reassignment IRDETO ACCESS B.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WAJS, ANDREW AUGUSTINE
Assigned to IRDETO B.V. reassignment IRDETO B.V. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: IRDETO ACCESS B.V.
Assigned to IRDETO B.V. reassignment IRDETO B.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: IRDETO USA, INC.
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6405Multicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91335Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • the present invention relates generally to data processing. More particularly, the present invention relates to “watermarking” or uniquely identifying content. Specifically, the present invention relates to a method and system to associate uniquely content with each of multiple recipients.
  • content can be transmitted using a number of technologies.
  • a server on the Internet can transmit a video clip to a plurality of users. Such a process is typically referred to as “streaming.”
  • One challenge is content protection.
  • the challenge of content protection relates to preventing illegal copying and distribution of premium content.
  • Another challenge is bandwidth economics.
  • the challenge of bandwidth economics relates to transmitting content within a limited bandwidth.
  • Watermarking is a process of inserting unique information (“watermark”) into content in a non-removable manner. That is, an attempt to remove the watermark may cause loss of all or part of the original content.
  • a watermark is a form of rubber-stamping, e.g., a frame of a motion picture, with a unique signature.
  • the server must send content with a different watermark for each user.
  • a disadvantage of the watermarking process alone is that each item of content must be uniquely watermarked for each user or entity to whom the content is to be distributed. If the number of users to receive the content is large, watermarking can be bandwidth intensive and very complex for the server.
  • Another method for content protection is content encryption or scrambling.
  • the content in order to prevent unauthorized copying of content, the content can be encrypted with one or more keys and decrypted by users with correct keys to access the content.
  • the content is both compressed and encrypted.
  • a disadvantage of encrypting content alone is that after decrypting and descrambling the content unauthorized copies of the content can still be made.
  • a fingerprint or watermark can be added to content to indicate the content is copyright protected.
  • a problem with adding a watermark to encrypted content is that it must be first decrypted before the watermark can be added. Consequently, if the content is encrypted, access to the content is not available.
  • adding watermarks and decrypting content requires extensive processing capacity.
  • Multicasting is the process of a single server sending content to multiple users at the same time. For example, a server on the Internet can send a video clip once (“multicast”) to many users. Thus, a single server can send content to many users without either the server or the network becoming too congested.
  • a disadvantage of multicasting alone is that it is difficult to protect the content being multicasted. For instance, multicasting is incompatible with existing watermarking technology because multicasting relies on all users receiving exactly the same data. Watermarking, however, relies on all users receiving uniquely “stamped” data. As such, a number of problems exist with distributing content such as text, audio, and video data on the Internet that relate to providing content within bandwidth constraints and ensuring content is protected or identified.
  • a method in which a copy of at least one part of content having a first watermark is encrypted.
  • a copy of at least one part of a content having a second watermark is encrypted. Parts of the encrypted copy with the first watermark and parts of the encrypted copy with the second watermark are combined in a manner unique for an individual client.
  • first and second copies of content are watermarked with respective first and second watermarks.
  • the first copy of the content is encrypted using a first key and the second copy of the content is encrypted using a second key.
  • the encrypted first copy and second copy are combined into a single stream of data.
  • FIG. 1 illustrates an exemplary diagram of a network environment in which the present invention can be implemented
  • FIG. 2 illustrates a diagram of encrypted content being combined according to one embodiment
  • FIG. 3 illustrates a block diagram of a content server communicating encrypted content with a client according to one embodiment
  • FIG. 4A illustrates a flow chart of an operation to provide encrypted content according to one embodiment
  • FIG. 4B illustrates a flow chart of an operation to decrypt encrypted content according to one embodiment
  • FIG. 5 illustrates a block diagram of a content server for unicasting keys and multicasting encrypted watermarked content according to one embodiment
  • FIG. 6A illustrates a flow chart of an operation to create a single stream of data having encrypted content
  • FIG. 6B illustrates a flow chart of an operation of distributing keys and the single stream of data of FIG. 6A;
  • FIG. 7 illustrates exemplary video frames to perform the operation of FIG. 6A.
  • FIG. 8 is a block diagram of an exemplary digital processing or computing system in which the present invention can be implemented.
  • a watermark refers to an identifier or signature.
  • the identifier or signature can be used to indicate copyright protected data.
  • the watermark can also be used to indicate the origin and authenticity of the data or the identity of clients/users/customers of the data.
  • watermarking refers to a process of encrypting content in such a manner that it can be multicasted and still yield a unique version upon decryption.
  • FIG. 1 illustrates an exemplary diagram of a network environment 100 in which the present invention can be implemented.
  • content server 104 can communicate with a plurality of clients 1 ( 101 - 1 ) through N ( 101 -N) via network 102 .
  • network 102 is the Internet.
  • the Internet is a worldwide system of interconnected networks that runs the Internet Protocol (IP) to transfer data (e.g., packets).
  • IP Internet Protocol
  • network 102 can be other types of networks such as, for example, a token ring network, local area network (LAN), or a wide area network (WAN).
  • Network 102 can also be implemented in a wired or wireless environment.
  • Content server 104 is a network device for communicating on network 102 .
  • content server 104 is a general purpose computer such as a web server.
  • content server 104 is a network device including a network router, switch, bridge, gateway, or other like network device, for communicating on network 102 .
  • Content server 104 includes a media server module 108 coupled to content storage 106 .
  • Content storage 106 is a storage device such as, for example, a hard disk, compact disk (CD), digital video disc (DVD), a random access memory (RAM), a dynamic random access memory (DRAM), or other like memory devices to store content for distribution.
  • media server module 108 is a processing device to process instructions or code to perform the operations described herein. In other embodiments, media server module 108 is hardware and/or software modules to perform the same. Media server module 108 retrieves and processes content stored in content storage 106 and distributes the content to clients 1 through N.
  • the content stored in content storage 106 can include video and/or audio data or other like types of data.
  • the content can include Moving Picture Experts Group (MPEG) data.
  • MPEG Moving Picture Experts Group
  • media server module 108 operates according to the processing techniques as described with respect to FIGS. 2, 3, 4 A and 4 B. In another embodiment, media server module 108 operates according to the processing techniques as described with respect to FIGS. 5, 6A, 6 B, and 7 .
  • Clients 1 through N can be general purpose computers for receiving content from content server 104 via network 102 .
  • clients 1 through N can be another content server such as content server 104 .
  • clients 1 through N can be personal computers, workstations, laptop computers, or other like computing devices.
  • Clients 1 through N can also be electronic portable devices such as, for example, a personal data assistant (PDA), wireless telephone, or other like devices, which can communicate with content server via network 102 over a wired or wireless medium.
  • PDA personal data assistant
  • Clients 1 through N can include applications to view and display content from content server 104 .
  • clients 1 through N can include an application such as, for example, Real PlayerTM or QuickTimeTM to play back video data.
  • FIG. 2 illustrates a diagram 200 of encrypted content being combined according to one embodiment.
  • the content is described as “movie content” but can easily be other types of content, e.g., an audio file of a record.
  • content storage 106 includes three copies of movie content. Each copy stored in content storage 106 is encrypted in a suitable manner.
  • a first copy 210 referred to as “neutral copy” is encrypted.
  • a second copy 220 of the content is obtained by adding a watermark a first identifier, e.g., a sequence of “1s” or a more complex binary sequence, to at least one part of the complete content. Thereafter, second copy 220 is encrypted in a suitable manner so that an encrypted copy watermarked with the first identifier is obtained.
  • a third copy 230 is obtained by adding a watermark with a second identifier, e.g., a sequence of “0s” or a more complex binary sequence, to at least one part of the complete content. Thereafter, third copy 230 is encrypted in a suitable manner so that an encrypted copy watermarked with the second identifier is obtained. Second and third copies 220 and 230 can be watermarked with any unique identifiers.
  • the watermarked copies 220 and 230 may include a percentage of the original movie content. For example, watermarked copies 220 and 230 may include 1% to 20% of the complete movie content. Nevertheless, the complete movie content can be watermarked with first and second identifiers, respectively. In an alternative embodiment, the neutral copy 210 can be omitted. Furthermore, copies 210 , 220 , and 230 can be stored on a separate storage device or on a separate server.
  • media module server 108 will add a watermark unique to the client. That is, in the example of FIG. 2, the watermark will be a unique identifier having unique sequences of ones (“1s”) and zeroes (“0s”). In accordance with this unique sequence of ones and zeros, media module server 108 combines encrypted parts of the neutral copy 210 , first copy 220 watermarked with ones, and second copy 230 watermarked with zeroes and forwards the combination to the requesting client. As such, the requesting client receives an encrypted copy with watermarks unique to the client.
  • the watermarks are not necessary to decrypt and encrypt the content in the relatively insecure environment of content server 104 .
  • the unique identification of ones and zeroes and associated client identification information can be stored in content storage 106 or in a separate storage device.
  • Neutral copy 210 of scrambled content is used to reduce the amount of data that needs to be stored in content storage 106 .
  • a scrambled copy of content can be provided with a watermark without using neutral copy 210 .
  • FIG. 3 illustrates a block diagram 300 of content server 104 communicating scrambled content with a client 100 according to one embodiment.
  • Client 100 can be representative of clients 1 through N in FIG. 1.
  • content server 104 includes media server module 108 having a receiving module 302 coupled to encryption module 304 , which is coupled to key management module 306 .
  • Each of these modules can be a separate processing device or hardware and/or software modules operating within content server 104 to process instructions or code for performing the operations described herein.
  • Encryption module 304 encrypts content from receiving module 302 .
  • receiving module 302 can receive content from content storage 106 .
  • receiving module 302 receives content from network 102 or an external connection such as a cable or modem line.
  • Encryption module 304 can encrypt content using keys in a standard encrypting process.
  • encryption module 204 can insert keys into a stream of video content as entitlement control messages (ECMs) to encrypt the stream of video content.
  • ECMs entitlement control messages
  • watermarking can be performed on the client side.
  • client 100 can add watermarks during a decryption process for decrypting the encrypted content from content server 104 .
  • Client 100 can decrypt the encrypted content from content server 104 in real time or at a later time by storing the encrypted content.
  • receiving module 302 in client 100 receives encrypted content that represents a “movie,” which is to be broadcasted to client 100 .
  • Other types of content can be used such as text or audio content that is commonly broadcasted.
  • Receiving module 302 can be programmed to provide a plurality of double parts or so-called double illuminated parts for the movie. In one embodiment, if the movie is compressed, e.g., under the MPEG standard, I-frames or similar parts are double illuminated to keep bandwidth low. In one embodiment, receiving module 302 provides the double illuminated sections with a watermark.
  • receiving module 302 can add a watermark of zeros (or a first identifier) and a watermark of ones (or a second identifier) to selective sections of each double illuminated part. Receiving module 302 then forwards a neutral section and the double illuminated sections to encryption module 304 .
  • Encryption module 304 uses keys provided by key management module 306 .
  • Key management module 306 can include one or more storage devices to store a number of keys to scramble content.
  • encryption module 304 uses a first key (Key 1 ) to encrypt the neutral section to provide neutral copy 210 , a second key (Key 2 ) to encrypt watermarked sections with ones to provide second copy 220 , and a third key to encrypt watermarked sections with zeros to provide third copy 230 .
  • Key management module 306 in content server 104 includes a key management application to allow client 100 to receive a unique copy of encrypted content by delivering client keys 2 and 3 in a predetermined manner. Key management module 306 also allows client 100 to decrypt the encrypted content from encryption module 304 . That is, key management module 100 provides the unique key information to client 100 via encryption module 304 to decrypt the encrypted content having a unique combination of encrypted sections watermarked with zeros (or first identifier) and sections watermarked with ones (or a second identifier). Furthermore, key management module 306 can store information related to which client received which unique combination. In this manner, client 100 can provide a clear content stream of the movie with a unique watermark or identification. Thus, the content stream can easily be identified to determine if the appropriate client is receiving and viewing the movie.
  • Key management module 306 can, for example, provide entitlement control messages ECMs with Key 1 , Key 2 , or Key 3 . During broadcasting of the encrypted content, key management module 306 provides ECMs to respective clients containing the keys to obtain the unique combinations of ones and zeros at the respective clients. In the example of FIG. 3, key management module 306 can provide the ECMs to client 100 via encryption module 304 or directly using an external connection to network 102 .
  • Client 100 includes a receiving module 308 to receive encrypted content from content server 104 .
  • Receiving module 308 can also receive keys from key management module 306 within content server 104 .
  • Receiving module 308 is coupled to decrypting module 310 , which is coupled to key management module 312 .
  • Each of these modules can be a separate processing device or hardware and/or software modules to process instructions or code for performing the operations described herein.
  • Client 100 uses decryption module 310 to decrypt the encrypted content from content server 104 .
  • Receiving module 308 receives encrypted content from encryption module 304 and extracts ECMs from the encrypted content and forwards the ECMs to key management module 312 .
  • Key management module 312 provides keys from the extracted ECMs to decryption module 310 .
  • Receiving module 308 also provides the encrypted content from content server 104 to decryption module 310 .
  • content server 104 provides ECMs with Key 1 and Key 2 or Key 3 unique to client 100 .
  • key management module 312 of client 100 delivers the keys to decryption module 310 .
  • Decryption module 310 uses the keys to obtain clear content with a unique combination of zeros and ones.
  • watermarking the neutral copy 210 is controlled directly by content server 104 .
  • key management programs or instructions can be downloaded or permanently stored in key management module 312 within client 100 .
  • key management module 312 can include a smart card to provide security to downloaded programs or instructions.
  • the smart card could receive an ECM including all three keys (Key 1 through Key 3 ) in which the keys are provided to decryption module 310 in a manner unique to the smart card.
  • FIG. 4A illustrates a flow chart of an operation 400 to provide scrambled content according to one embodiment. Initially, operation 400 begins at operation 402 .
  • a copy of at least parts of content watermarked with a first identifier (e.g., “0s”) is provided.
  • receiving module 302 provides content watermarked with “0s” to encryption module.
  • a copy of at least parts of content watermarked with a second identifier (e.g., “1s”) is provided.
  • receiving module 302 provides content watermarked with “1s” to encryption module.
  • encryption module 304 can encrypt the watermarked content into three parts such as neutral copy 210 with a unique Key 1 , a first copy 220 of encrypted content watermarked with “1s” with a unique Key 2 , and a second copy 230 of encrypted content watermarked with “0s” with a unique Key 3 .
  • parts of first copy 220 and second copy 230 are combined unique to an individual client. In one embodiment, parts of first copy 220 and second copy 230 are combined with neutral copy 210 . In an alternative embodiment, parts of first copy 220 and second 230 are combined without neutral copy 210 .
  • Encryption module 304 can perform the above operation. Encryption module 304 or key management module 306 can send the unique keys (i.e., Keys 1 through 3 ) to a client to decrypt the content.
  • FIG. 4B illustrates a flow chart of an operation 450 to decrypt encrypted content according to one embodiment. Initially, operation 450 begins at operation 452 .
  • unique keys are received, which are used by content server 104 to encrypt content.
  • receiving module 308 within client 100 can receive the unique keys.
  • Receiving module 308 can forward the unique keys to key management module 312 or decryption 310 within client 100 .
  • the encrypted content is received.
  • the encrypted content is “double-illuminated” to refer that at least portions thereof are duplicated and watermarked with different identifiers.
  • client 100 can receive the encrypted content of operation 400 via receiving module 308 .
  • Encrypted content can be received before the unique keys are received in operation 452 .
  • the encrypted content is decrypted.
  • decryption module 310 can decrypt the encrypted content from content server 104 using the received unique keys.
  • the following embodiments with respect to FIGS. 5, 6A, 6 B and 7 describe a method and system to identify uniquely multicast content with each of multiple recipients.
  • the following embodiments describe a “waterplexing” process by encrypting, e.g., a single data-stream of video content, in a manner that allows numerous unlocking keys to be distributed to a plurality of recipients (“customers”). Each key can decrypt the content into a unique form.
  • the content is encrypted once and then distributed to multiple clients.
  • one or more unique keys are required to decrypt the content. That is, each unique key will cause the resulting decrypted content to be universally unique and viewable.
  • FIG. 5 illustrates a block diagram 500 of content server 104 for unicasting keys and multicasting encrypted content according to one embodiment.
  • content server 104 includes content storage 106 for storing content, which is coupled to server media module 108 .
  • server media module 108 includes a watermarking module 506 coupled to content storage 106 and encryption module 507 , which is coupled to keys database 508 .
  • Each of these modules can be a separate processing device or hardware and/or software modules to process instructions or code for performing the operations described herein.
  • Content storage 106 stores content that is to be multicasted.
  • content storage 106 can store text, audio, and video content.
  • content storage 106 stores a stream of video data.
  • Watermarking module 506 processes the stream of video data in content storage 106 .
  • watermarking module 506 adds unique watermarks or stamps to redundant data (e.g., frames or packets within the stream of video data) for a waterplexing process. That is, redundant pieces (e.g., “frames”) of data are included in the stream of video data.
  • the watermarks or stamps refer to any modification to one or more frames of video that result in detectable information being added to those frames.
  • Watermarking module 506 forwards the watermarked frames to encrypting module 507 .
  • Encrypting module 507 encrypts the watermarked frames. In one embodiment, because some frames are repeated in the video stream, encrypting module 507 can uniquely encrypt each frame of repeated frames. As such, unique encryption and decryption keys can be used and associated with each redundant frame. Keys database 508 can store such keys. Keys database 508 can include one or more tables of keys, which are mapped for unique clients/users/customers (“customers”), which will be described below. In one embodiment, encrypting module 507 unicasts unique keys from keys database 508 for individual customers. Encrypting module 507 can also multicast watermarked content, which has been encrypted, to all the customers requesting to receive the multicast. In an alternative embodiment, encrypting module 507 can multicast first and then unicast the keys.
  • FIG. 6A illustrates a flow chart of an operation 600 to create a single stream of data having encrypted video frames. Initially, operation 600 begins at operation 602 .
  • frames 715 represents original content of 5 frames.
  • Watermarking module 506 can provide unique watermarks to the repeated frames. The amount of repetition that occurs is not relevant except that repetition does occur, which allows for part of the whole to be uniquely encrypted. In the example of FIG. 7, visible letters are stamped onto the bottom right of the repeated frames as shown in frames 725 .
  • the selected watermarked frames and remaining frames are encrypted with unique keys.
  • the stamped frames are encrypted using unique keys that follow the uniqueness of the stamps. That is, if the stamp is unique then the key is unique.
  • the remaining frames are encrypted using a common key. For example, the frames stamped with “ADA,” “LME,” “XRD,” and “QEW” are encrypted with unique keys.
  • the non-stamped or watermarked frames are encrypted with the common key.
  • the frames 735 are combined into a single data stream as shown in frames 745 of FIG. 7.
  • the single stream of data i.e., frames 745 can be multicasted to requesting customers.
  • the common key is sent to all customers.
  • the combination of the other keys set to a customer dictates which frames can be decrypted and thus which stamps will be in the customer's decrypted version.
  • the decryption keys unique to each customer are unicasted to the customer.
  • a two-dimensional array of key/stamp pairs can be constructed for any given item of content.
  • the array has a width equal to the number of times a frame is selected for unique stamping, and has a depth equal to the number of times a frame is repeated.
  • stamps By choosing which keys to send to any given customer, it can be determined as to which stamps will be present in the content once decrypted. For example, the above array has four potential combinations. Thus, four uniquely identifiable versions could exist after decryption.
  • An exemplary Table 2 is shown below associating individual customers with which keys are to be received based on the stamps in the content. TABLE 2 Consumer Keys received Stamps in content Michael Key 1, Key 3 ADA, LME Donald Key 2, Key 4 XRD, QEW Jane Key 1, Key 4 ADA, QEW Mary Key 2, Key 3 ZRD, LME
  • video content can be encrypted in a manner that guarantees uniqueness of the decrypted version. This concept relies on the fact that no customer is given all of the keys required for an item of content, but is given a unique combination of keys just sufficient to decrypt the content to a viewable state.
  • Most popular video compression techniques involve using key frames (or I frames) to begin a sequence of animation, which is then followed by data that describes how the remaining frames sequentially differ from each other.
  • a waterplexing engine can be used in conjunction with a video compression engine to determine where key-frames occur in order to provide a compression solution.
  • FIG. 6B illustrates a flow chart of an operation 650 of distributing keys and the single stream of data of FIG. 6A. Initially, operation 650 begins at operation 652 .
  • the unique keys are unicasted.
  • the keys in Tables 1 and 2 above are unicasted to one or more clients or customers.
  • the single data stream having unique watermarks and encrypted with unique keys is multicasted.
  • the frames 745 shown in FIG. 7 are multicasted to one or more clients or customers.
  • the order of operation 652 and operation 654 can be reversed.
  • FIGS. 6A and 6B show how to uniquely associate multicast content with each of multiple clients or customers.
  • FIG. 8 is a block diagram of an exemplary digital processing system 800 for a content server or a client.
  • digital processing system 800 can represent content server 104 as described in FIGS. 1, 2, and 5 .
  • Digital processing system 800 may store a set of instructions for causing the system to perform any of the operations as explained above.
  • Digital processing system 800 can also represent a client on a network or other types of network devices, which include a network router, a network switch, or a network bridge or gateway.
  • Digital processing system 800 can also represent a client being a portable electronic device such as, for example, a personal data assistant, a mobile device, a web appliance, or any other type of machine capable of executing a sequence of instructions that specify actions to be taken by that machine.
  • digital processing system 800 includes a bus 808 coupled to a central processing unit (CPU) 802 , main memory 804 , static memory 806 , network interface 822 , video display 810 , alpha-numeric input device 812 , cursor control device 814 , drive unit 816 , and signal generation device 820 .
  • the devices coupled to bus 808 can use bus 808 to communicate information or data to each other.
  • the devices of digital processing system 800 are exemplary in which one or more devices can be omitted or added.
  • one or more memory devices can be used for digital processing system 800 .
  • the CPU 802 can process instructions 826 or instructions 826 stored in main memory 804 or a machine-readable medium 824 within drive unit 816 via bus 808 .
  • CPU 802 can process and execute instructions 826 to implement the operations as described in FIGS. 2A, 2B, 6 A, and 6 B.
  • Bus 808 is a communication medium for communicating data or information for digital processing system 800 .
  • Main memory 804 can be, e.g., a random access memory (RAM) or some other dynamic storage device. Main memory 804 stores instructions 826 , which can be used by CPU 802 . Main memory 804 may also store temporary variables or other intermediate information during execution of instructions by CPU 802 .
  • Static memory 806 can be, e.g., a read only memory (ROM) and/or other static storage devices, for storing information or instructions, which can also be used by CPU 802 .
  • Drive unit 816 can be, e.g., a hard or floppy disk drive unit or optical disk drive unit, having a machine-readable medium 824 storing instructions 826 . The machine-readable medium 824 can also store other types of information or data.
  • Video display 810 can be, e.g., a cathode ray tube (CRT) or liquid crystal display (LCD).
  • Video display device 810 displays information or graphics to a user.
  • Alpha-numeric input device 812 is an input device (e.g., a keyboard) for communicating information and command selections to digital processing system 800 .
  • Cursor control device 814 can be, e.g., a mouse, a trackball, or cursor direction keys, for controlling movement of an object on video display 810 .
  • Signal generation device 820 can be, e.g., a speaker or a microphone.
  • Digital processing system 800 can be connected to a network 102 via a network interface device 822 .
  • Network interface 822 can connect to a network such as, for example, a local area network (LAN), wide area network (WAN), token ring network, Internet, or other like networks.
  • Network interface device 822 can also support varying network protocols such as, for example, hypertext transfer protocol (HTTP), asynchronous transfer mode (ATM), fiber distributed data interface (FDDI), frame relay, or other like protocols.
  • HTTP hypertext transfer protocol
  • ATM asynchronous transfer mode
  • FDDI fiber distributed data interface
  • frame relay or other like protocols.

Abstract

Methods and systems are disclosed in which contact can be safely distributed and protected in a manner that is viable in terms of bandwidth economy and ensures that clients can be identified by the content received. Copies of encrypted content can be provided such that unique watermarks can be added to the copies. Content can also be both watermarked uniquely for multiple clients and multicasted to the clients. As such, content can be distributed using the bandwidth efficiency of multicasting while providing reliable content protection and watermarking.

Description

    RELATED APPLICATIONS
  • This application is related to and claims priority to European Patent Application No. 00200793.8 entitled, “METHOD AND SYSTEM FOR PROVIDING COPIES OF SCRAMBLED CONTENT WITH UNIQUE WATERMARKS, AND SYSTEM FOR DESCRAMBLING SCRAMBLED CONTENT,” filed on Mar. 6, 2000, which is hereby incorporated herein by reference. This application is also related to and claims priority to U.S. Provisional Application No. 60/218,031 entitled, “METHOD AND SYSTEM TO UNIQUELY ASSOCIATE MULTICAST CONTENT WITH EACH OF MULTIPLE RECIPIENTS,” filed on Jul. 12, 2000, which is hereby incorporated herein by reference.[0001]
  • FIELD OF THE INVENTION
  • The present invention relates generally to data processing. More particularly, the present invention relates to “watermarking” or uniquely identifying content. Specifically, the present invention relates to a method and system to associate uniquely content with each of multiple recipients. [0002]
  • BACKGROUND OF THE INVENTION
  • Today, text, audio, and video content (“content”) can be transmitted using a number of technologies. For example, a server on the Internet can transmit a video clip to a plurality of users. Such a process is typically referred to as “streaming.” A number of challenges exist, however, for streaming content on the Internet. One challenge is content protection. The challenge of content protection relates to preventing illegal copying and distribution of premium content. Another challenge is bandwidth economics. The challenge of bandwidth economics relates to transmitting content within a limited bandwidth. [0003]
  • One method for content protection is watermarking. Watermarking is a process of inserting unique information (“watermark”) into content in a non-removable manner. That is, an attempt to remove the watermark may cause loss of all or part of the original content. A watermark is a form of rubber-stamping, e.g., a frame of a motion picture, with a unique signature. Typically, for a server on the Internet to perform watermarking, the server must send content with a different watermark for each user. Thus, a disadvantage of the watermarking process alone is that each item of content must be uniquely watermarked for each user or entity to whom the content is to be distributed. If the number of users to receive the content is large, watermarking can be bandwidth intensive and very complex for the server. [0004]
  • Another method for content protection is content encryption or scrambling. For example, in order to prevent unauthorized copying of content, the content can be encrypted with one or more keys and decrypted by users with correct keys to access the content. Generally, the content is both compressed and encrypted. A disadvantage of encrypting content alone is that after decrypting and descrambling the content unauthorized copies of the content can still be made. To locate the source of such unauthorized copying, a fingerprint or watermark can be added to content to indicate the content is copyright protected. A problem with adding a watermark to encrypted content is that it must be first decrypted before the watermark can be added. Consequently, if the content is encrypted, access to the content is not available. Moreover, adding watermarks and decrypting content requires extensive processing capacity. [0005]
  • One method to address bandwidth constraints is multicasting. Multicasting is the process of a single server sending content to multiple users at the same time. For example, a server on the Internet can send a video clip once (“multicast”) to many users. Thus, a single server can send content to many users without either the server or the network becoming too congested. A disadvantage of multicasting alone is that it is difficult to protect the content being multicasted. For instance, multicasting is incompatible with existing watermarking technology because multicasting relies on all users receiving exactly the same data. Watermarking, however, relies on all users receiving uniquely “stamped” data. As such, a number of problems exist with distributing content such as text, audio, and video data on the Internet that relate to providing content within bandwidth constraints and ensuring content is protected or identified. [0006]
  • SUMMARY OF THE INVENTION
  • According to one aspect of the present invention, a method is disclosed in which a copy of at least one part of content having a first watermark is encrypted. A copy of at least one part of a content having a second watermark is encrypted. Parts of the encrypted copy with the first watermark and parts of the encrypted copy with the second watermark are combined in a manner unique for an individual client. [0007]
  • According to another aspect of the present invention, a method is disclosed in which first and second copies of content are watermarked with respective first and second watermarks. The first copy of the content is encrypted using a first key and the second copy of the content is encrypted using a second key. The encrypted first copy and second copy are combined into a single stream of data. [0008]
  • Other features and advantages of the present invention will be apparent from the accompanying drawings, and from the detailed description, which follows below. [0009]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention is illustrated by way of example, and not limitation, by the figures of the accompanying drawings in which like references indicate similar elements and in which: [0010]
  • FIG. 1 illustrates an exemplary diagram of a network environment in which the present invention can be implemented; [0011]
  • FIG. 2 illustrates a diagram of encrypted content being combined according to one embodiment; [0012]
  • FIG. 3 illustrates a block diagram of a content server communicating encrypted content with a client according to one embodiment; [0013]
  • FIG. 4A illustrates a flow chart of an operation to provide encrypted content according to one embodiment; [0014]
  • FIG. 4B illustrates a flow chart of an operation to decrypt encrypted content according to one embodiment; [0015]
  • FIG. 5 illustrates a block diagram of a content server for unicasting keys and multicasting encrypted watermarked content according to one embodiment; [0016]
  • FIG. 6A illustrates a flow chart of an operation to create a single stream of data having encrypted content; [0017]
  • FIG. 6B illustrates a flow chart of an operation of distributing keys and the single stream of data of FIG. 6A; [0018]
  • FIG. 7 illustrates exemplary video frames to perform the operation of FIG. 6A; and [0019]
  • FIG. 8 is a block diagram of an exemplary digital processing or computing system in which the present invention can be implemented. [0020]
  • DETAILED DESCRIPTION
  • Methods and systems are described in which content can be safely distributed and protected in a manner that is viable in terms of bandwidth economy and ensures that clients can be identified by the content received. In one embodiment, copies of encrypted content can be provided such that unique watermarks can be added to the copies. In another embodiment, content can be both watermarked uniquely for multiple clients and multicasted to the clients. As such, content can be distributed using the bandwidth efficiency of multicasting while providing reliable content protection of watermarking. [0021]
  • In the following description, a watermark refers to an identifier or signature. For example, the identifier or signature can be used to indicate copyright protected data. The watermark can also be used to indicate the origin and authenticity of the data or the identity of clients/users/customers of the data. In addition, watermarking refers to a process of encrypting content in such a manner that it can be multicasted and still yield a unique version upon decryption. Furthermore, in the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be evident, however, to one skilled in the art that the present invention may be practiced without these specific details. [0022]
  • Exemplary Network Environment
  • FIG. 1 illustrates an exemplary diagram of a [0023] network environment 100 in which the present invention can be implemented. Referring to FIG. 1, content server 104 can communicate with a plurality of clients 1 (101-1) through N (101-N) via network 102. In one embodiment, network 102 is the Internet. The Internet is a worldwide system of interconnected networks that runs the Internet Protocol (IP) to transfer data (e.g., packets). In other embodiments, network 102 can be other types of networks such as, for example, a token ring network, local area network (LAN), or a wide area network (WAN). Network 102 can also be implemented in a wired or wireless environment.
  • [0024] Content server 104 is a network device for communicating on network 102. In one embodiment, content server 104 is a general purpose computer such as a web server. In other embodiments, content server 104 is a network device including a network router, switch, bridge, gateway, or other like network device, for communicating on network 102. Content server 104 includes a media server module 108 coupled to content storage 106. Content storage 106 is a storage device such as, for example, a hard disk, compact disk (CD), digital video disc (DVD), a random access memory (RAM), a dynamic random access memory (DRAM), or other like memory devices to store content for distribution.
  • In one embodiment, [0025] media server module 108 is a processing device to process instructions or code to perform the operations described herein. In other embodiments, media server module 108 is hardware and/or software modules to perform the same. Media server module 108 retrieves and processes content stored in content storage 106 and distributes the content to clients 1 through N. The content stored in content storage 106 can include video and/or audio data or other like types of data. For example, the content can include Moving Picture Experts Group (MPEG) data. In one embodiment, media server module 108 operates according to the processing techniques as described with respect to FIGS. 2, 3, 4A and 4B. In another embodiment, media server module 108 operates according to the processing techniques as described with respect to FIGS. 5, 6A, 6B, and 7.
  • [0026] Clients 1 through N can be general purpose computers for receiving content from content server 104 via network 102. Alternatively, clients 1 through N can be another content server such as content server 104. For example, clients 1 through N can be personal computers, workstations, laptop computers, or other like computing devices. Clients 1 through N can also be electronic portable devices such as, for example, a personal data assistant (PDA), wireless telephone, or other like devices, which can communicate with content server via network 102 over a wired or wireless medium. Clients 1 through N can include applications to view and display content from content server 104. For example, clients 1 through N can include an application such as, for example, Real Player™ or QuickTime™ to play back video data.
  • Providing Copies of Encrypted Content with Unique Watermarks Example
  • The following embodiments with respect to FIGS. 2, 3, [0027] 4A and 4B describe providing copies of encrypted content with unique watermarks for each of a plurality of clients and broadcasting the encrypted content to the clients. FIG. 2 illustrates a diagram 200 of encrypted content being combined according to one embodiment. For purposes of explanation, the content is described as “movie content” but can easily be other types of content, e.g., an audio file of a record.
  • In one embodiment, [0028] content storage 106 includes three copies of movie content. Each copy stored in content storage 106 is encrypted in a suitable manner. A first copy 210 referred to as “neutral copy” is encrypted. A second copy 220 of the content is obtained by adding a watermark a first identifier, e.g., a sequence of “1s” or a more complex binary sequence, to at least one part of the complete content. Thereafter, second copy 220 is encrypted in a suitable manner so that an encrypted copy watermarked with the first identifier is obtained. A third copy 230 is obtained by adding a watermark with a second identifier, e.g., a sequence of “0s” or a more complex binary sequence, to at least one part of the complete content. Thereafter, third copy 230 is encrypted in a suitable manner so that an encrypted copy watermarked with the second identifier is obtained. Second and third copies 220 and 230 can be watermarked with any unique identifiers.
  • The watermarked [0029] copies 220 and 230 may include a percentage of the original movie content. For example, watermarked copies 220 and 230 may include 1% to 20% of the complete movie content. Nevertheless, the complete movie content can be watermarked with first and second identifiers, respectively. In an alternative embodiment, the neutral copy 210 can be omitted. Furthermore, copies 210, 220, and 230 can be stored on a separate storage device or on a separate server.
  • In one embodiment, if a client requests the movie content from [0030] content server 104, media module server 108 will add a watermark unique to the client. That is, in the example of FIG. 2, the watermark will be a unique identifier having unique sequences of ones (“1s”) and zeroes (“0s”). In accordance with this unique sequence of ones and zeros, media module server 108 combines encrypted parts of the neutral copy 210, first copy 220 watermarked with ones, and second copy 230 watermarked with zeroes and forwards the combination to the requesting client. As such, the requesting client receives an encrypted copy with watermarks unique to the client.
  • The watermarks, however, are not necessary to decrypt and encrypt the content in the relatively insecure environment of [0031] content server 104. The unique identification of ones and zeroes and associated client identification information can be stored in content storage 106 or in a separate storage device. Neutral copy 210 of scrambled content is used to reduce the amount of data that needs to be stored in content storage 106. Alternatively, a scrambled copy of content can be provided with a watermark without using neutral copy 210.
  • FIG. 3 illustrates a block diagram [0032] 300 of content server 104 communicating scrambled content with a client 100 according to one embodiment. Client 100 can be representative of clients 1 through N in FIG. 1. Referring to FIG. 3, content server 104 includes media server module 108 having a receiving module 302 coupled to encryption module 304, which is coupled to key management module 306. Each of these modules can be a separate processing device or hardware and/or software modules operating within content server 104 to process instructions or code for performing the operations described herein.
  • [0033] Encryption module 304 encrypts content from receiving module 302. In one embodiment, receiving module 302 can receive content from content storage 106. In another embodiment, receiving module 302 receives content from network 102 or an external connection such as a cable or modem line. Encryption module 304 can encrypt content using keys in a standard encrypting process. For example, encryption module 204 can insert keys into a stream of video content as entitlement control messages (ECMs) to encrypt the stream of video content.
  • In one embodiment, watermarking can be performed on the client side. For example, [0034] client 100 can add watermarks during a decryption process for decrypting the encrypted content from content server 104. Client 100 can decrypt the encrypted content from content server 104 in real time or at a later time by storing the encrypted content.
  • In the following description for purposes of explanation, receiving [0035] module 302 in client 100 receives encrypted content that represents a “movie,” which is to be broadcasted to client 100. Other types of content can be used such as text or audio content that is commonly broadcasted. Receiving module 302 can be programmed to provide a plurality of double parts or so-called double illuminated parts for the movie. In one embodiment, if the movie is compressed, e.g., under the MPEG standard, I-frames or similar parts are double illuminated to keep bandwidth low. In one embodiment, receiving module 302 provides the double illuminated sections with a watermark. For example, receiving module 302 can add a watermark of zeros (or a first identifier) and a watermark of ones (or a second identifier) to selective sections of each double illuminated part. Receiving module 302 then forwards a neutral section and the double illuminated sections to encryption module 304.
  • [0036] Encryption module 304 uses keys provided by key management module 306. Key management module 306 can include one or more storage devices to store a number of keys to scramble content. In one embodiment, encryption module 304 uses a first key (Key 1) to encrypt the neutral section to provide neutral copy 210, a second key (Key 2) to encrypt watermarked sections with ones to provide second copy 220, and a third key to encrypt watermarked sections with zeros to provide third copy 230.
  • [0037] Key management module 306 in content server 104 includes a key management application to allow client 100 to receive a unique copy of encrypted content by delivering client keys 2 and 3 in a predetermined manner. Key management module 306 also allows client 100 to decrypt the encrypted content from encryption module 304. That is, key management module 100 provides the unique key information to client 100 via encryption module 304 to decrypt the encrypted content having a unique combination of encrypted sections watermarked with zeros (or first identifier) and sections watermarked with ones (or a second identifier). Furthermore, key management module 306 can store information related to which client received which unique combination. In this manner, client 100 can provide a clear content stream of the movie with a unique watermark or identification. Thus, the content stream can easily be identified to determine if the appropriate client is receiving and viewing the movie.
  • [0038] Key management module 306 can, for example, provide entitlement control messages ECMs with Key 1, Key 2, or Key 3. During broadcasting of the encrypted content, key management module 306 provides ECMs to respective clients containing the keys to obtain the unique combinations of ones and zeros at the respective clients. In the example of FIG. 3, key management module 306 can provide the ECMs to client 100 via encryption module 304 or directly using an external connection to network 102.
  • [0039] Client 100 includes a receiving module 308 to receive encrypted content from content server 104. Receiving module 308 can also receive keys from key management module 306 within content server 104. Receiving module 308 is coupled to decrypting module 310, which is coupled to key management module 312. Each of these modules can be a separate processing device or hardware and/or software modules to process instructions or code for performing the operations described herein.
  • [0040] Client 100 uses decryption module 310 to decrypt the encrypted content from content server 104. Receiving module 308 receives encrypted content from encryption module 304 and extracts ECMs from the encrypted content and forwards the ECMs to key management module 312. Key management module 312 provides keys from the extracted ECMs to decryption module 310. Receiving module 308 also provides the encrypted content from content server 104 to decryption module 310.
  • In one embodiment, [0041] content server 104 provides ECMs with Key 1 and Key 2 or Key 3 unique to client 100. In particular, key management module 312 of client 100 delivers the keys to decryption module 310. Decryption module 310 uses the keys to obtain clear content with a unique combination of zeros and ones. In one embodiment, if only Key 2 is available, only the second watermark with ones can be decrypted whereas if only the third key is available only the section watermarked with ones can be decrypted. In this example, watermarking the neutral copy 210 is controlled directly by content server 104.
  • In an alternative embodiment, key management programs or instructions can be downloaded or permanently stored in [0042] key management module 312 within client 100. For example, key management module 312 can include a smart card to provide security to downloaded programs or instructions. In particular, the smart card could receive an ECM including all three keys (Key 1 through Key 3) in which the keys are provided to decryption module 310 in a manner unique to the smart card.
  • FIG. 4A illustrates a flow chart of an [0043] operation 400 to provide scrambled content according to one embodiment. Initially, operation 400 begins at operation 402.
  • At [0044] operation 402, a copy of at least parts of content watermarked with a first identifier (e.g., “0s”) is provided. For example, receiving module 302 provides content watermarked with “0s” to encryption module.
  • At [0045] operation 404, a copy of at least parts of content watermarked with a second identifier (e.g., “1s”) is provided. For example, receiving module 302 provides content watermarked with “1s” to encryption module.
  • At [0046] operation 406, the copies of the watermarked content with “0s” and “1s” is encrypted. In one embodiment, encryption module 304 can encrypt the watermarked content into three parts such as neutral copy 210 with a unique Key 1, a first copy 220 of encrypted content watermarked with “1s” with a unique Key 2, and a second copy 230 of encrypted content watermarked with “0s” with a unique Key 3.
  • At [0047] operation 408, parts of first copy 220 and second copy 230 are combined unique to an individual client. In one embodiment, parts of first copy 220 and second copy 230 are combined with neutral copy 210. In an alternative embodiment, parts of first copy 220 and second 230 are combined without neutral copy 210. Encryption module 304 can perform the above operation. Encryption module 304 or key management module 306 can send the unique keys (i.e., Keys 1 through 3) to a client to decrypt the content.
  • FIG. 4B illustrates a flow chart of an [0048] operation 450 to decrypt encrypted content according to one embodiment. Initially, operation 450 begins at operation 452.
  • At [0049] operation 452, unique keys are received, which are used by content server 104 to encrypt content. For example, receiving module 308 within client 100 can receive the unique keys. Receiving module 308 can forward the unique keys to key management module 312 or decryption 310 within client 100.
  • At [0050] operation 454, the encrypted content is received. The encrypted content is “double-illuminated” to refer that at least portions thereof are duplicated and watermarked with different identifiers. For example, client 100 can receive the encrypted content of operation 400 via receiving module 308. Encrypted content, however, can be received before the unique keys are received in operation 452.
  • At [0051] operation 456, the encrypted content is decrypted. For example, decryption module 310 can decrypt the encrypted content from content server 104 using the received unique keys.
  • Waterplexing Example
  • The following embodiments with respect to FIGS. 5, 6A, [0052] 6B and 7 describe a method and system to identify uniquely multicast content with each of multiple recipients. The following embodiments describe a “waterplexing” process by encrypting, e.g., a single data-stream of video content, in a manner that allows numerous unlocking keys to be distributed to a plurality of recipients (“customers”). Each key can decrypt the content into a unique form. In one embodiment, the content is encrypted once and then distributed to multiple clients. In order for the content to be unlocked and viewed, one or more unique keys are required to decrypt the content. That is, each unique key will cause the resulting decrypted content to be universally unique and viewable.
  • FIG. 5 illustrates a block diagram [0053] 500 of content server 104 for unicasting keys and multicasting encrypted content according to one embodiment. Referring to FIG. 5, content server 104 includes content storage 106 for storing content, which is coupled to server media module 108. In one embodiment, server media module 108 includes a watermarking module 506 coupled to content storage 106 and encryption module 507, which is coupled to keys database 508. Each of these modules can be a separate processing device or hardware and/or software modules to process instructions or code for performing the operations described herein.
  • [0054] Content storage 106 stores content that is to be multicasted. For example, content storage 106 can store text, audio, and video content. In the following embodiments, content storage 106 stores a stream of video data. Watermarking module 506 processes the stream of video data in content storage 106. In one embodiment, watermarking module 506 adds unique watermarks or stamps to redundant data (e.g., frames or packets within the stream of video data) for a waterplexing process. That is, redundant pieces (e.g., “frames”) of data are included in the stream of video data. The watermarks or stamps refer to any modification to one or more frames of video that result in detectable information being added to those frames. Watermarking module 506 forwards the watermarked frames to encrypting module 507.
  • Encrypting [0055] module 507 encrypts the watermarked frames. In one embodiment, because some frames are repeated in the video stream, encrypting module 507 can uniquely encrypt each frame of repeated frames. As such, unique encryption and decryption keys can be used and associated with each redundant frame. Keys database 508 can store such keys. Keys database 508 can include one or more tables of keys, which are mapped for unique clients/users/customers (“customers”), which will be described below. In one embodiment, encrypting module 507 unicasts unique keys from keys database 508 for individual customers. Encrypting module 507 can also multicast watermarked content, which has been encrypted, to all the customers requesting to receive the multicast. In an alternative embodiment, encrypting module 507 can multicast first and then unicast the keys.
  • FIG. 6A illustrates a flow chart of an [0056] operation 600 to create a single stream of data having encrypted video frames. Initially, operation 600 begins at operation 602.
  • At [0057] operation 602, selected frames within the stream of video data stored in content storage 106 are watermarked. For example, as shown in FIG. 7, frames 715 represents original content of 5 frames. Watermarking module 506 can provide unique watermarks to the repeated frames. The amount of repetition that occurs is not relevant except that repetition does occur, which allows for part of the whole to be uniquely encrypted. In the example of FIG. 7, visible letters are stamped onto the bottom right of the repeated frames as shown in frames 725.
  • At [0058] operation 604, the selected watermarked frames and remaining frames are encrypted with unique keys. As shown in frames 735 of FIG. 7, the stamped frames are encrypted using unique keys that follow the uniqueness of the stamps. That is, if the stamp is unique then the key is unique. The remaining frames are encrypted using a common key. For example, the frames stamped with “ADA,” “LME,” “XRD,” and “QEW” are encrypted with unique keys. The non-stamped or watermarked frames are encrypted with the common key.
  • At [0059] operation 606, the frames 735 are combined into a single data stream as shown in frames 745 of FIG. 7. The single stream of data, i.e., frames 745 can be multicasted to requesting customers. In one embodiment, the common key is sent to all customers. The combination of the other keys set to a customer dictates which frames can be decrypted and thus which stamps will be in the customer's decrypted version. In one embodiment, the decryption keys unique to each customer are unicasted to the customer.
  • Since frames can be repeated and uniquely stamped and uniquely encrypted, a two-dimensional array of key/stamp pairs can be constructed for any given item of content. The array has a width equal to the number of times a frame is selected for unique stamping, and has a depth equal to the number of times a frame is repeated. [0060]
  • As shown in FIG. 7, individual frames in [0061] frames 725 were selected for watermarking of stamping. Here, two watermarks or stamps are used thus requiring an array with a width of two. Within each stamping selection, each frame is repeated twice, which requires a depth of 2. As shown in Table 1 below, a 2×2 array is shown mapping unique keys to individual stamps.
    TABLE 1
    Frames 2 & 3 Frame 5
    Key1 = ADA Key3 = LME
    Key2 = XRD Key4 = QEW
  • By choosing which keys to send to any given customer, it can be determined as to which stamps will be present in the content once decrypted. For example, the above array has four potential combinations. Thus, four uniquely identifiable versions could exist after decryption. An exemplary Table 2 is shown below associating individual customers with which keys are to be received based on the stamps in the content. [0062]
    TABLE 2
    Consumer Keys received Stamps in content
    Michael Key
    1, Key 3 ADA, LME
    Donald Key
    2, Key 4 XRD, QEW
    Jane Key
    1, Key 4 ADA, QEW
    Mary Key
    2, Key 3 ZRD, LME
  • With repetition of parts of a video-stream, video content can be encrypted in a manner that guarantees uniqueness of the decrypted version. This concept relies on the fact that no customer is given all of the keys required for an item of content, but is given a unique combination of keys just sufficient to decrypt the content to a viewable state. [0063]
  • Most popular video compression techniques involve using key frames (or I frames) to begin a sequence of animation, which is then followed by data that describes how the remaining frames sequentially differ from each other. In one embodiment, since the waterplexing example described above relies on repetition of video frames, a waterplexing engine can be used in conjunction with a video compression engine to determine where key-frames occur in order to provide a compression solution. [0064]
  • FIG. 6B illustrates a flow chart of an [0065] operation 650 of distributing keys and the single stream of data of FIG. 6A. Initially, operation 650 begins at operation 652.
  • At [0066] operation 652, the unique keys are unicasted. For example, the keys in Tables 1 and 2 above are unicasted to one or more clients or customers.
  • At [0067] operation 654, the single data stream having unique watermarks and encrypted with unique keys is multicasted. For example, the frames 745 shown in FIG. 7 are multicasted to one or more clients or customers. In other embodiments, the order of operation 652 and operation 654 can be reversed.
  • Thus, the above operations described in FIGS. 6A and 6B show how to uniquely associate multicast content with each of multiple clients or customers. [0068]
  • Exemplary Digital Processing or Computing System
  • FIG. 8 is a block diagram of an exemplary [0069] digital processing system 800 for a content server or a client. For example, digital processing system 800 can represent content server 104 as described in FIGS. 1, 2, and 5. Digital processing system 800 may store a set of instructions for causing the system to perform any of the operations as explained above. Digital processing system 800 can also represent a client on a network or other types of network devices, which include a network router, a network switch, or a network bridge or gateway. Digital processing system 800 can also represent a client being a portable electronic device such as, for example, a personal data assistant, a mobile device, a web appliance, or any other type of machine capable of executing a sequence of instructions that specify actions to be taken by that machine.
  • Referring to FIG. 8, [0070] digital processing system 800 includes a bus 808 coupled to a central processing unit (CPU) 802, main memory 804, static memory 806, network interface 822, video display 810, alpha-numeric input device 812, cursor control device 814, drive unit 816, and signal generation device 820. The devices coupled to bus 808 can use bus 808 to communicate information or data to each other. Furthermore, the devices of digital processing system 800 are exemplary in which one or more devices can be omitted or added. For example, one or more memory devices can be used for digital processing system 800.
  • The [0071] CPU 802 can process instructions 826 or instructions 826 stored in main memory 804 or a machine-readable medium 824 within drive unit 816 via bus 808. For one embodiment, CPU 802 can process and execute instructions 826 to implement the operations as described in FIGS. 2A, 2B, 6A, and 6B. Bus 808 is a communication medium for communicating data or information for digital processing system 800.
  • [0072] Main memory 804 can be, e.g., a random access memory (RAM) or some other dynamic storage device. Main memory 804 stores instructions 826, which can be used by CPU 802. Main memory 804 may also store temporary variables or other intermediate information during execution of instructions by CPU 802. Static memory 806, can be, e.g., a read only memory (ROM) and/or other static storage devices, for storing information or instructions, which can also be used by CPU 802. Drive unit 816 can be, e.g., a hard or floppy disk drive unit or optical disk drive unit, having a machine-readable medium 824 storing instructions 826. The machine-readable medium 824 can also store other types of information or data.
  • [0073] Video display 810 can be, e.g., a cathode ray tube (CRT) or liquid crystal display (LCD). Video display device 810 displays information or graphics to a user. Alpha-numeric input device 812 is an input device (e.g., a keyboard) for communicating information and command selections to digital processing system 800. Cursor control device 814 can be, e.g., a mouse, a trackball, or cursor direction keys, for controlling movement of an object on video display 810. Signal generation device 820 can be, e.g., a speaker or a microphone.
  • [0074] Digital processing system 800 can be connected to a network 102 via a network interface device 822. Network interface 822 can connect to a network such as, for example, a local area network (LAN), wide area network (WAN), token ring network, Internet, or other like networks. Network interface device 822 can also support varying network protocols such as, for example, hypertext transfer protocol (HTTP), asynchronous transfer mode (ATM), fiber distributed data interface (FDDI), frame relay, or other like protocols.
  • Thus, a method and system to uniquely identify multicast content with each of multiple recipients have been described. In the foregoing specification, the invention has been described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from broader spirit and scope of the invention as set forth in the appended claims. The specification and drawings are, accordingly, to be regarded in an illustrative sense rather than a restrictive sense. [0075]

Claims (60)

What is claimed is:
1. A computer-implemented method comprising:
encrypting a copy of at least one part of content having a first watermark;
encrypting a copy of at least one part of the content having a second watermark; and
combining parts of the encrypted copy with the first watermark and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
2. The computer-implemented method of claim 1, wherein the first watermark includes “0s” and the second watermark includes “1s.”
3. The computer-implemented method of claim 1, further comprising:
distributing the combined parts to one or more clients on a network.
4. The computer-implemented method of claim 3, wherein the network includes an Internet network.
5. The computer-implemented method of claim 1, further comprising:
encrypting a neutral part of the content; and
combining parts of encrypted neutral copy, parts of the encrypted copy with the first watermark, and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
6. A server comprising:
a storage device to store content; and
an encryption module to encrypt a copy of at least one part of the content having a first watermark, to encrypt a copy of at least one part of the content having a second watermark, and to combine parts of the encrypted copy with the first watermark and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
7. The server of claim 6, wherein the first watermark includes “0s” and the second watermark includes “1s.”
8. The server of claim 6, wherein the server is to distribute the combined parts to one or more clients on a network.
9. The server of claim 6, wherein the network includes an Internet network.
10. The server of claim 6, wherein the encryption module is to encrypt a neutral part of the content and to combine parts of encrypted neutral copy, parts of the encrypted copy with the first watermark, and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
11. A computing system comprising:
means for storing content; and
means for encrypting a copy of at least one part of the content having a first watermark, a copy of at least one part of the content having a second watermark; and
means for combining parts of the encrypted copy with the first watermark and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
12. The computing system of claim 11, wherein the first watermark includes “0s” and the second watermark includes “1s.”
13. The computing system of claim 11, further comprising:
means for distributing the combined parts to one or more clients on a network.
14. The computing system of claim 13, wherein the network includes an Internet network.
15. The computing system of claim 11, further comprising:
means for scrambling a neutral part of the content; and
means for combining parts of encrypted neutral copy, parts of the encrypted copy with the first watermark, and parts of the encrypted copy with the second watermark in a manner unique for an individual client.
16. A machine-readable medium providing instructions, which if executed by a processor, causes the processor to perform an operation comprising:
encrypting a copy of at least one part of content having a first watermark;
encrypting a copy of at least one part of the content having a second watermark; and
combining parts of the scrambled copy with the first watermark and parts of the scrambled copy with the second watermark in a manner unique for an individual client.
17. A digital processing system comprising:
a storage device to store an encrypted copy of at least one part of content watermarked with a first identifier and an encrypted copy of at least one part of the content watermarked with a second identifier; and
a processing unit coupled to the storage device, the processing unit to combine parts of the encrypted copy watermarked with the first and second identifiers unique to an individual client.
18. The digital processing system of claim 17, wherein the processing unit is to send the combined parts to the individual client.
19. The digital processing system of claim 17, wherein the first identifier includes “0s” and the second identifier includes “1s.”
20. The digital processing system of claim 17, wherein the storage device is to store a client identification and a corresponding unique combination of watermarked copies for the client.
21. The digital processing system of claim 17, wherein the storage device is to store a neutral scrambled copy of the content.
22. The digital processing system of claim 21, wherein the processing unit is to combine at least one part of the neutral encrypted copy with parts of the encrypted copy watermarked with the first identifier and with parts of the encrypted copy watermarked with the second identifier.
23. A digital processing system comprising:
a receiving module to provide clear content having a plurality of double parts, a first part watermarked with a first identifier and a second part watermarked with a second identifier;
an encryption module coupled to the receiving module, the encryption module to encrypt the clear content with a first key, to encrypt the first part watermarked with the first identifier with a second key, and to encrypt the second part watermarked with the second identifier with a third key; and
a key management module to manage the keys as to allow one or more clients to decrypt the encrypted content with a combination of encrypted first and second parts watermarked with the first identifier and second identifier, respectively, unique to each client.
24. The digital processing system of claim 23, wherein the first identifier includes “0s” and the second identifier includes “1s.”
25. The digital processing system of claim 23, wherein the encryption module is to provide entitlement control messages (ECMs) using the first key, second key, and third key, wherein the second and third key are alternated to obtain a unique combinations of “0s” and “1s” unique to each client.
26. The digital processing system of claim 23, wherein the storage device is to store a client identification and a corresponding unique combination of watermarked copies for the client.
27. A computer-implemented method comprising:
watermarking first and second copies of content with respective first and second watermarks;
encrypting the first copy of content using a first and the second copy of the content using a second key; and
combining encrypted copies into a single stream of data.
28. The computer-implemented method of claim 27, further comprising:
multicasting the single stream of data to one or more clients.
29. The computer-implemented method of claim 27, further comprising:
storing the unique keys and common key in a database, the database including an array matching the unique keys to the unique watermarks.
30. The computer-implemented method of claim 29, further comprising:
selectively unicasting the unique keys to one or more clients.
31. The computer-implemented method of claim 30, further comprising:
associating each client to the unique keys received and watermarks in the stream of data.
32. A server comprising:
a storage device to store content;
a processing unit to watermark redundant parts in the content with one or more unique watermarks, to encrypt the watermarked redundant parts using a unique key for each unique watermark and the remaining parts of the stream of content with a common key, and to combine the encrypted parts into a single stream of data.
33. The server of claim 32, wherein the processing unit is to multicast the single stream of data to one or more clients.
34. The server of claim 32, further comprising:
a database to store the unique keys and common key, the database including an array matching the unique keys to the unique watermarks.
35. The server of claim 32, wherein the processing unit is to unicast selectively the unique keys to one or more clients.
36. The server of claim 32, wherein the processing unit is to associate each client to the unique keys and watermarks in the stream of data.
37. A computing system comprising:
means for storing content;
means for watermarking redundant parts in the content with one or more unique watermarks;
means for encrypting the watermarked redundant parts using a unique key for each unique watermark and the remaining parts of the stream of content with a common key; and
means for combining the encrypted parts into a single stream of data.
38. The computing system of claim 37, further comprising:
means for multicasting the single stream of data to one or more clients.
39. The computing system of claim 37, further comprising:
means for storing in a database the unique keys and common key, the database including an array matching the unique keys to the unique watermarks.
40. The computing system of claim 37, further comprising:
means for unicasting selectively the unique keys to one or more clients.
41. The computing system of claim 37, further comprising:
means for associating each client to the unique keys and watermarks in the stream of data.
42. A machine-readable medium providing instructions, which if executed by a processor, causes the processor to perform an operation comprising:
watermarking redundant parts in content with one or more unique watermarks;
encrypting the watermarked redundant parts using a unique key for each unique watermark and the remaining parts of the stream of content with a common key; and
combining encrypted parts into a single stream of data.
43. A method of distributing content, the method comprising:
watermarking first and second duplicates of a content portion with first and second identifiers respectively;
encrypting each of the first and second duplicates of the content portion with at least first and second keys respectively;
supplying both the first and second duplicates of the content portion to first and second users; and
supplying at least the first key to the first user and the second key to the second user, so that the first user is enabled to decrypt the first duplicate of the content portion watermarked with the first identifier, and so that the second user is enabled to decrypt the second duplicate of the content portion watermarked with the second identifier.
44. The method of claim 43, wherein the content includes text, audio, or video content.
45. The method of claim 43, wherein the supplying of the first and second duplicates and keys includes supplying the first and second duplicates and keys via a network.
46. The method of claim 45, wherein the network includes an Internet network.
47. An apparatus comprising:
watermarking means for watermarking first and second duplicates of a content portion with first and second identifiers respectively;
encrypting means for encrypting each of the first and second duplicates of the content portion with at least first and second keys respectively;
supplying means for supplying both the first and second duplicates of the content portion to first and second users; and
supplying means for supplying at least the first key to the first user and the second key to the second user, so that the first user is enabled to decrypt the first duplicate of the content portion watermarked with the first identifier, and so that the second user is enabled to decrypt the second duplicate of the content portion watermarked with the second identifier.
48. The apparatus of claim 47, wherein the content includes text, audio, or video content.
49. The apparatus of claim 47, wherein the supplying means for the first and second duplicates and keys include supplying means for supplying the first and second duplicates and keys via a network.
50. The apparatus of claim 49, wherein the network includes an Internet network.
51. A machine-readable medium providing instructions, which if executed by a processor, causes the processor to perform an operation comprising:
watermarking first and second duplicates of a content portion with first and second identifiers respectively;
encrypting each of the first and second duplicates of the content portion with at least first and second keys respectively;
supplying both the first and second duplicates of the content portion to first and second users; and
supplying at least the first key to the first user and the second key to the second user, so that the first user is enabled to decrypt the first duplicate of the content portion watermarked with the first identifier, and so that the second user is enabled to decrypt the second duplicate of the content portion watermarked with the second identifier.
52. A method of distributing content, the method comprising:
watermarking multiple sets of duplicated content portions with multiple sets of identifiers, each identifier of each set being unique to a specific duplicated content portion;
encrypting each duplicated content portion within each set with a respective key of a plurality of keys;
supplying the multiple sets of duplicated content portions to multiple users; and
supplying a unique set of keys, selected from the plurality of keys, to each of the multiple users so that each of the multiple users is enabled to decrypt the multiple sets of duplicated content portions to generate content embodying a unique sequence of identifiers.
53. The method of claim 52, wherein the supplying of the multiple sets of duplicated content portions includes multicasting the multiple sets of duplicated content portions to the multiple users on an Internet network.
54. The method of claim 53, wherein the supplying of the unique sets of keys to each of the multiple users includes unicasting the unique set of keys to each of the multiple users on the Internet network.
55. The method of claim 52, wherein the content portions include text, audio, or video content portions.
56. An apparatus comprising:
watermarking means for watermarking multiple sets of duplicated content portions with multiple sets of identifiers, each identifier of each set being unique to a specific duplicated content portion;
encrypting means for encrypting each duplicated content portion within each set with a respective key of a plurality of keys;
supplying means for supplying the multiple sets of duplicated content portions to multiple users; and
supplying means for supplying a unique set of keys, selected from the plurality of keys, to each of the multiple users so that each of the multiple users is enabled to decrypt the multiple sets of duplicated content portions to generate content embodying a unique sequence of identifiers.
57. The apparatus of claim 56, wherein the supplying means for supplying of the multiple sets of duplicated content portions includes multicasting means for multicasting the multiple sets of duplicated content portions to the multiple users on an Internet network.
58. The apparatus of claim 57, wherein the supplying means for supplying of the unique sets of keys to each of the multiple users includes unicasting means for unicasting the unique set of keys to each of the multiple users on the Internet network.
59. The apparatus of claim 56, wherein the content portions include text, audio, or video content portions.
60. A machine-readable medium providing instructions, which if executed by a processors, causes the processor to perform an operation comprising:
watermarking multiple sets of duplicated content portions with multiple sets of identifiers, each identifier of each set being unique to a specific duplicated content portion;
encrypting each duplicated content portion within each set with a respective key of a plurality of keys;
supplying the multiple sets of duplicated content portions to multiple users; and
supplying a unique set of keys, selected from the plurality of keys, to each of the multiple users so that each of the multiple users is enabled to decrypt the multiple sets of duplicated content portions to generate content embodying a unique sequence of identifiers.
US09/800,842 2000-03-06 2001-03-06 Method and system to uniquely associate multicast content with each of multiple recipients Expired - Lifetime US7058809B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US09/800,842 US7058809B2 (en) 2000-03-06 2001-03-06 Method and system to uniquely associate multicast content with each of multiple recipients
TW90112419A TW529281B (en) 2000-07-12 2001-05-23 Method and system to uniquely associate multicast content with each of multiple recipients
US11/383,920 US20060200416A1 (en) 2000-03-06 2006-05-17 Method and system to uniquely associate multicast content with each of multiple recipients

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP00200793.8 2000-03-06
EP00200793A EP1134977A1 (en) 2000-03-06 2000-03-06 Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US21803100P 2000-07-12 2000-07-12
US09/800,842 US7058809B2 (en) 2000-03-06 2001-03-06 Method and system to uniquely associate multicast content with each of multiple recipients

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/383,920 Continuation US20060200416A1 (en) 2000-03-06 2006-05-17 Method and system to uniquely associate multicast content with each of multiple recipients

Publications (2)

Publication Number Publication Date
US20030009669A1 true US20030009669A1 (en) 2003-01-09
US7058809B2 US7058809B2 (en) 2006-06-06

Family

ID=8171154

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/800,842 Expired - Lifetime US7058809B2 (en) 2000-03-06 2001-03-06 Method and system to uniquely associate multicast content with each of multiple recipients
US11/383,920 Abandoned US20060200416A1 (en) 2000-03-06 2006-05-17 Method and system to uniquely associate multicast content with each of multiple recipients

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/383,920 Abandoned US20060200416A1 (en) 2000-03-06 2006-05-17 Method and system to uniquely associate multicast content with each of multiple recipients

Country Status (3)

Country Link
US (2) US7058809B2 (en)
EP (1) EP1134977A1 (en)
ZA (1) ZA200207383B (en)

Cited By (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020003878A1 (en) * 2000-04-28 2002-01-10 Erlend Olson Cryptographic key distribution system and method for digital video systems
US20020037081A1 (en) * 2000-04-28 2002-03-28 David Rogoff Cryptographic key distribution system and method for digital video systems
US20020108043A1 (en) * 2001-02-02 2002-08-08 Nec Corporation Method and apparatus for encrypting and decrypting data using encrypting key contained in electronic watermark
US20020141365A1 (en) * 2001-03-28 2002-10-03 Leung Nikolai K.N. Method and apparatus for providing protocol options in a wireless communication system
US20020141371A1 (en) * 2001-03-28 2002-10-03 Hsu Raymond T. Method and apparatus for transmission framing in a wireless communication system
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US20020159615A1 (en) * 1995-05-08 2002-10-31 Rhoads Geoffrey B. Inferring object status based on detected watermark data
US20020168085A1 (en) * 2000-04-19 2002-11-14 Reed Alastair M. Hiding information out-of-phase in color channels
US20020194613A1 (en) * 2001-06-06 2002-12-19 Unger Robert Allan Reconstitution of program streams split across multiple program identifiers
US20030098345A1 (en) * 2001-11-29 2003-05-29 Tadashi Kobayashi Method and apparatus for recording content containing watermark
US20030103645A1 (en) * 1995-05-08 2003-06-05 Levy Kenneth L. Integrating digital watermarks in multimedia content
US20030123664A1 (en) * 2002-01-02 2003-07-03 Pedlow Leo M. Encryption and content control in a digital broadcast system
US20030133570A1 (en) * 2002-01-02 2003-07-17 Candelore Brant L. Star pattern partial encryption
US20030152226A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Slice mask and moat pattern partial encryption
US20030152224A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Video scene change detection
US20030159140A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Selective encryption to enable multiple decryption keys
US20030159139A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Video slice and active region based dual partial encryption
US20030156718A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Progressive video refresh slice detection
US20030174837A1 (en) * 2002-01-02 2003-09-18 Candelore Brant L. Content replacement by PID mapping
US20030179901A1 (en) * 2001-12-13 2003-09-25 Jun Tian Progressive image quality control using watermarking
US20030185417A1 (en) * 2002-01-22 2003-10-02 Alattar Adnan M. Digital watermarking and fingerprinting including synchronization, layering, version control, and compressed embedding
US20030222994A1 (en) * 2002-05-28 2003-12-04 Sony Electronics Inc. Method and apparatus for synchronizing dynamic graphics
US20040049688A1 (en) * 2001-06-06 2004-03-11 Candelore Brant L. Upgrading of encryption
US20040049691A1 (en) * 2002-09-09 2004-03-11 Candelore Brant L. Selective encryption to enable trick play
US6707801B2 (en) * 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
US20040088552A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Multi-process descrambler
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US20040129721A1 (en) * 2001-03-06 2004-07-08 Alessandro Bianchini Apparatus and method for working plastic material and container for fluid product
US20040151314A1 (en) * 1999-03-30 2004-08-05 Candelore Brant L. Method and apparatus for securing control words
US20040158721A1 (en) * 1999-03-30 2004-08-12 Candelore Brant L. System, method and apparatus for secure digital content transmission
US20040181666A1 (en) * 2001-06-06 2004-09-16 Candelore Brant L. IP delivery of secure digital content
US20040187161A1 (en) * 2003-03-20 2004-09-23 Cao Adrean T. Auxiliary program association table
US20040240668A1 (en) * 2003-03-25 2004-12-02 James Bonan Content scrambling with minimal impact on legacy devices
US20040252186A1 (en) * 2003-03-20 2004-12-16 Ken Mashitani Method, program, storage medium, server and image filter for displaying a three-dimensional image
US20050010774A1 (en) * 2003-07-08 2005-01-13 Rose Gregory Gordon Apparatus and method for a secure broadcast system
US20050028193A1 (en) * 2002-01-02 2005-02-03 Candelore Brant L. Macro-block based content replacement by PID mapping
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050058320A1 (en) * 1995-05-08 2005-03-17 Rhoads Geoffrey B. Identification document including multiple watermarks
US20050063541A1 (en) * 2002-11-05 2005-03-24 Candelore Brant L. Digital rights management of a digital device
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050094808A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Dynamic composition of pre-encrypted video on demand content
US20050097329A1 (en) * 2002-08-14 2005-05-05 International Business Machines Corporation Contents server, contents receiving apparatus, network system and method for adding information to digital contents
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US20050094809A1 (en) * 2003-11-03 2005-05-05 Pedlow Leo M.Jr. Preparation of content for multiple conditional access methods in video on demand
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050129233A1 (en) * 2003-12-16 2005-06-16 Pedlow Leo M.Jr. Composite session-based encryption of Video On Demand content
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US20050175179A1 (en) * 2004-02-10 2005-08-11 Mustafa Kesal Media watermarking by biasing randomized statistics
US20050192904A1 (en) * 2002-09-09 2005-09-01 Candelore Brant L. Selective encryption with coverage encryption
US6973197B2 (en) 1999-11-05 2005-12-06 Digimarc Corporation Watermarking with separate application of the grid and payload signals
US7006661B2 (en) * 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US7058809B2 (en) 2000-03-06 2006-06-06 Entriq, Inc. Method and system to uniquely associate multicast content with each of multiple recipients
US20060168616A1 (en) * 2002-12-13 2006-07-27 Sony Electronics Inc. Targeted advertisement selection from a digital stream
US20060174264A1 (en) * 2002-12-13 2006-08-03 Sony Electronics Inc. Content personalization for digital conent
US20060262926A1 (en) * 2001-06-06 2006-11-23 Candelore Brant L Time division partial encryption
US20060271492A1 (en) * 2000-02-15 2006-11-30 Candelore Brant L Method and apparatus for implementing revocation in broadcast networks
US20070038861A1 (en) * 2003-04-25 2007-02-15 Thomson Licensing Inc. Marking techniques for tracking pirated media content
US20070047763A1 (en) * 2000-03-10 2007-03-01 Levy Kenneth L Associating First and Second Watermarks with Audio or Video Content
EP1786206A2 (en) * 2005-11-09 2007-05-16 Samsung Electronics Co., Ltd. Multimedia signal receiving apparatus and control method thereof
US20070189710A1 (en) * 2004-12-15 2007-08-16 Pedlow Leo M Jr Content substitution editor
US20070204288A1 (en) * 2006-02-28 2007-08-30 Sony Electronics Inc. Parental control of displayed content using closed captioning
US20070208668A1 (en) * 2006-03-01 2007-09-06 Candelore Brant L Multiple DRM management
WO2007024994A3 (en) * 2005-08-23 2007-11-22 Macrovision Corp Techniques for watermarking and distributing content
US7415440B1 (en) 2002-02-22 2008-08-19 Entriq, Inc. Method and system to provide secure key selection using a secure device in a watercrypting environment
US20080226073A1 (en) * 2001-10-09 2008-09-18 Qualcomm Incorporated Method and apparatus for security in a data processing system
US20080240435A1 (en) * 2005-11-17 2008-10-02 Mehmet Utku Celik Perpetual Masking For Secure Watermark Embedding
US20080297206A1 (en) * 2005-11-18 2008-12-04 Koninklijke Philips Electronics, N.V. Dc Offset Estimation
US7555650B1 (en) * 2002-03-20 2009-06-30 Thomson Licensing Techniques for reducing the computational cost of embedding information in digital representations
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
WO2009122385A2 (en) * 2008-03-29 2009-10-08 France Telecom Fingerprinting method and system
US20100008536A1 (en) * 1994-10-21 2010-01-14 Rhoads Geoffrey B Methods and Systems for Steganographic Processing
US20100034389A1 (en) * 2007-03-13 2010-02-11 Oleg Veniaminovich Sakharov Conditional access system and method for limiting access to content in broadcasting and receiving systems
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US7702589B2 (en) 1999-11-09 2010-04-20 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20100115616A1 (en) * 2008-10-31 2010-05-06 Jogand-Coulomb Fabrice E Storage Device and Method for Dynamic Content Tracing
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US20100303282A1 (en) * 2008-12-30 2010-12-02 Irdeto Access B.V. Fingerprinting a data object
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20100332723A1 (en) * 2009-06-26 2010-12-30 Lin Jason T Memory Device and Method for Embedding Host-Identification Information into Content
EP2341708A1 (en) * 2010-01-05 2011-07-06 Irdeto Access B.V. Broadcasting variants of digital signals in a conditional access system
US7979692B1 (en) * 2005-06-01 2011-07-12 Teleport Systems, Inc. Device-to-device and client server based video monitoring and video teleconferencing/server networking technology for remote monitoring
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US20120042332A1 (en) * 2010-08-11 2012-02-16 Andrew Augustine Wajs Method and system for providing encrypted content to a plurality of user devices
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US20120045054A1 (en) * 2010-07-21 2012-02-23 Alec Main Method and apparatus for delivering watermarked digital media content to a user upon request
US20120210128A1 (en) * 2011-02-10 2012-08-16 Sony Corporation Information processing apparatus, information processing method and program
US20130080777A1 (en) * 2011-09-23 2013-03-28 CSC Holdings, LLC Delivering A Content Item From A Server To A Device
WO2013107510A1 (en) * 2012-01-19 2013-07-25 Irdeto B.V. Distributing content to multiple receivers using multicast channels
US20130219182A1 (en) * 2012-02-17 2013-08-22 Mobitv, Inc. Scalable watermark insertion for fragmented media stream delivery
US20140020111A1 (en) * 2012-07-13 2014-01-16 Futurewei Technologies, Inc. Signaling and Handling Content Encryption and Rights Management in Content Transport and Delivery
US20140019767A1 (en) * 2011-03-29 2014-01-16 Irdeto B.V. Content segmentation of watermarking
US8713400B2 (en) 2001-10-12 2014-04-29 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US20140344850A1 (en) * 2011-10-28 2014-11-20 Irdeto B.V. Constructing a transport stream
US9294824B2 (en) 2012-07-24 2016-03-22 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
WO2016164130A1 (en) * 2015-04-07 2016-10-13 Divx, Llc Session based watermarking of media content using encrypted content streams
US9749136B2 (en) * 2012-02-24 2017-08-29 Comcast Cable Communications, Llc Method for watermarking content
US20190052923A1 (en) * 2016-02-12 2019-02-14 Nagravision S.A. Method and device for identifying a peripheral device from a digital content
US11259057B2 (en) * 2016-06-15 2022-02-22 Nagravision S.A. Methods, devices and system for generating a watermarked stream

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
AU6640500A (en) * 1999-08-13 2001-03-19 Microsoft Corporation Methods and systems of protecting digital content
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US8091025B2 (en) 2000-03-24 2012-01-03 Digimarc Corporation Systems and methods for processing content objects
EP1215907A3 (en) * 2000-12-07 2006-04-26 Sony United Kingdom Limited Watermarking material and transferring watermarked material
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7392392B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
US7392394B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
DE60212195T2 (en) * 2002-01-11 2007-04-19 Koninklijke Philips Electronics N.V. Generation of a watermark that is unique to a recipient of a multicast multimedia broadcast
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
JP4359019B2 (en) * 2002-03-13 2009-11-04 富士フイルム株式会社 How to send a video stream
US6916244B2 (en) * 2002-06-05 2005-07-12 Cyberscan Technology, Inc. Server-less cashless gaming systems and methods
EP1404129A1 (en) * 2002-09-30 2004-03-31 Canal+ Technologies Société Anonyme Content protection method and receiver/decoder for carrying out the method
EP2442566A3 (en) 2002-10-15 2012-08-08 Verance Corporation Media Monitoring, Management and Information System
US7978874B2 (en) 2002-10-21 2011-07-12 Digimarc Corporation Digital watermarking for workflow by tracking content or content identifiers with respect to time
US8010688B2 (en) * 2003-01-15 2011-08-30 Panasonic Corporation Content use management system, content use management method, and client device
FR2851110B1 (en) * 2003-02-07 2005-04-01 Medialive METHOD AND DEVICE FOR THE PROTECTION AND VISUALIZATION OF VIDEO STREAMS
WO2004114200A2 (en) * 2003-06-20 2004-12-29 Sarnoff Corporation Method and apparatus for creating multiple unique copies of content
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
FR2862835B1 (en) * 2003-11-24 2006-04-14 Medialive SECURED AND CUSTOMIZED DIFFUSION OF AUDIOVISUAL FLOWS BY A UNICAST / MULTICAST HYBRID SYSTEM
US20050193205A1 (en) * 2004-01-09 2005-09-01 Widevine Technologies, Inc. Method and system for session based watermarking of encrypted content
US20050259820A1 (en) * 2004-05-24 2005-11-24 Eastman Kodak Company Temporally distributed watermarking for image sequences
US7536016B2 (en) * 2004-12-17 2009-05-19 Microsoft Corporation Encrypted content data structure package and generation thereof
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
US8306918B2 (en) * 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US20070143216A1 (en) * 2005-12-16 2007-06-21 Benaloh Josh D Data Signal with a Database and a Compressed Key
US20070220585A1 (en) * 2006-03-01 2007-09-20 Farrugia Augustin J Digital rights management system with diversified content protection process
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US8102863B1 (en) 2006-06-27 2012-01-24 Qurio Holdings, Inc. High-speed WAN to wireless LAN gateway
US8615778B1 (en) 2006-09-28 2013-12-24 Qurio Holdings, Inc. Personalized broadcast system
US7983440B1 (en) 2006-11-02 2011-07-19 Qurio Holdings, Inc. Selection of I-frames for client-side watermarking
US7738676B1 (en) 2006-11-02 2010-06-15 Qurio Holdings, Inc. Client-side watermarking using hybrid I-frames
US7802306B1 (en) 2006-11-30 2010-09-21 Qurio Holdings, Inc. Multiple watermarks for digital rights management (DRM) and content tracking
US8000474B1 (en) 2006-12-15 2011-08-16 Quiro Holdings, Inc. Client-side protection of broadcast or multicast content for non-real-time playback
US8135947B1 (en) 2007-03-21 2012-03-13 Qurio Holdings, Inc. Interconnect device to enable compliance with rights management restrictions
US9191605B1 (en) 2007-03-26 2015-11-17 Qurio Holdings, Inc. Remote monitoring of media content that is associated with rights management restrictions
CA2685592C (en) 2007-05-02 2018-08-07 Intrexon Corporation Pp1 ligands
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US7895442B1 (en) 2007-06-18 2011-02-22 Qurio Holdings, Inc. Interconnect device to enable compliance with rights management restrictions
US8953795B2 (en) * 2007-11-30 2015-02-10 Sony Corporation Forensic decryption tools
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
JP4666015B2 (en) * 2008-07-08 2011-04-06 ソニー株式会社 Content distribution system, content receiving terminal, and content distribution method
KR101351520B1 (en) * 2010-04-22 2014-01-13 한국전자통신연구원 Apparatus and method for inserting forensic mark
EP2429189A1 (en) * 2010-09-09 2012-03-14 Irdeto B.V. Method and system for providing content to a recipient device
US9607131B2 (en) 2010-09-16 2017-03-28 Verance Corporation Secure and efficient content screening in a networked environment
EP2458890B1 (en) 2010-11-29 2019-01-23 Nagravision S.A. Method to trace video content processed by a decoder
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
FR2988959A1 (en) * 2012-03-30 2013-10-04 France Telecom TATTOO PROCESS WITH ADAPTIVE STREAMING
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US9262793B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
EP3117626A4 (en) 2014-03-13 2017-10-25 Verance Corporation Interactive content acquisition using embedded codes
US10432991B2 (en) * 2017-10-19 2019-10-01 Google Llc Secure session-based video watermarking for online media streaming
US10638173B2 (en) 2018-02-03 2020-04-28 Irdeto B.V. Method and apparatus for session-based watermarking of streamed content
US11586595B1 (en) 2019-01-11 2023-02-21 Amazon Technologies, Inc. Space-efficient techniques for generating unique instances of data objects
EP4277203A1 (en) 2022-05-13 2023-11-15 Nagravision Sàrl Method of securely streaming digital content over content delivery network

Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5636292A (en) * 1995-05-08 1997-06-03 Digimarc Corporation Steganography methods employing embedded calibration data
US5659726A (en) * 1995-02-23 1997-08-19 Sandford, Ii; Maxwell T. Data embedding
US5664018A (en) * 1996-03-12 1997-09-02 Leighton; Frank Thomson Watermarking process resilient to collusion attacks
US5687191A (en) * 1995-12-06 1997-11-11 Solana Technology Development Corporation Post-compression hidden data transport
US5710834A (en) * 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5734752A (en) * 1996-09-24 1998-03-31 Xerox Corporation Digital watermarking using stochastic screen patterns
US5745604A (en) * 1993-11-18 1998-04-28 Digimarc Corporation Identification/authentication system using robust, distributed coding
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5748783A (en) * 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5799086A (en) * 1994-01-13 1998-08-25 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5809139A (en) * 1996-09-13 1998-09-15 Vivo Software, Inc. Watermarking method and apparatus for compressed digital video
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5991426A (en) * 1998-12-18 1999-11-23 Signafy, Inc. Field-based watermark insertion and detection
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US6037984A (en) * 1997-12-24 2000-03-14 Sarnoff Corporation Method and apparatus for embedding a watermark into a digital image or image sequence
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6209094B1 (en) * 1998-10-14 2001-03-27 Liquid Audio Inc. Robust watermark method and apparatus for digital signals
US6208745B1 (en) * 1997-12-30 2001-03-27 Sarnoff Corporation Method and apparatus for imbedding a watermark into a bitstream representation of a digital image sequence
US20010051996A1 (en) * 2000-02-18 2001-12-13 Cooper Robin Ross Network-based content distribution system
US6332194B1 (en) * 1998-06-05 2001-12-18 Signafy, Inc. Method for data preparation and watermark insertion
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US20020026581A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Content distribution system, a content distribution method, an information processing apparatus, and a program providing medium
US20020087970A1 (en) * 2000-04-05 2002-07-04 Dorricott Martin Rex Electronic media distribution
US6425081B1 (en) * 1997-08-20 2002-07-23 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
US6564253B1 (en) * 1999-05-07 2003-05-13 Recording Industry Association Of America Content authorization system over networks including searching and reporting for unauthorized content locations

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787171A (en) * 1994-06-28 1998-07-28 Sony Corporation Data transmitter and receiver
US5678236A (en) * 1996-01-23 1997-10-14 Pedro Buarque De Macedo Method and apparatus for eliminating volatiles or airborne entrainments when vitrifying radioactive and/or hazardous waste
JPH10304324A (en) * 1997-04-30 1998-11-13 Digital Vision Lab:Kk Information receiver and information imbedding processing method applied to the receiver
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
JP3163268B2 (en) * 1997-04-30 2001-05-08 株式会社ディジタル・ビジョン・ラボラトリーズ Information receiving apparatus and information embedding processing method applied to the same
JPH11252064A (en) * 1998-02-27 1999-09-17 Toshiba Corp Scrambling device, scramble cancellation device and recording medium
US6530021B1 (en) 1998-07-20 2003-03-04 Koninklijke Philips Electronics N.V. Method and system for preventing unauthorized playback of broadcasted digital data streams
EP1134977A1 (en) 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
WO2001067667A1 (en) 2000-03-06 2001-09-13 Entriq Method and system to uniquely associate multicast content with each of multiple recipients

Patent Citations (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
US5768426A (en) * 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5745604A (en) * 1993-11-18 1998-04-28 Digimarc Corporation Identification/authentication system using robust, distributed coding
US5799086A (en) * 1994-01-13 1998-08-25 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5659726A (en) * 1995-02-23 1997-08-19 Sandford, Ii; Maxwell T. Data embedding
US5748783A (en) * 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5710834A (en) * 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5636292A (en) * 1995-05-08 1997-06-03 Digimarc Corporation Steganography methods employing embedded calibration data
US5636292C1 (en) * 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US5687191A (en) * 1995-12-06 1997-11-11 Solana Technology Development Corporation Post-compression hidden data transport
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5664018A (en) * 1996-03-12 1997-09-02 Leighton; Frank Thomson Watermarking process resilient to collusion attacks
US5809139A (en) * 1996-09-13 1998-09-15 Vivo Software, Inc. Watermarking method and apparatus for compressed digital video
US5734752A (en) * 1996-09-24 1998-03-31 Xerox Corporation Digital watermarking using stochastic screen patterns
US6425081B1 (en) * 1997-08-20 2002-07-23 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
US6037984A (en) * 1997-12-24 2000-03-14 Sarnoff Corporation Method and apparatus for embedding a watermark into a digital image or image sequence
US6208745B1 (en) * 1997-12-30 2001-03-27 Sarnoff Corporation Method and apparatus for imbedding a watermark into a bitstream representation of a digital image sequence
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6332194B1 (en) * 1998-06-05 2001-12-18 Signafy, Inc. Method for data preparation and watermark insertion
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6209094B1 (en) * 1998-10-14 2001-03-27 Liquid Audio Inc. Robust watermark method and apparatus for digital signals
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US5991426A (en) * 1998-12-18 1999-11-23 Signafy, Inc. Field-based watermark insertion and detection
US6564253B1 (en) * 1999-05-07 2003-05-13 Recording Industry Association Of America Content authorization system over networks including searching and reporting for unauthorized content locations
US20010051996A1 (en) * 2000-02-18 2001-12-13 Cooper Robin Ross Network-based content distribution system
US20020087970A1 (en) * 2000-04-05 2002-07-04 Dorricott Martin Rex Electronic media distribution
US20020026581A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Content distribution system, a content distribution method, an information processing apparatus, and a program providing medium

Cited By (182)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100008536A1 (en) * 1994-10-21 2010-01-14 Rhoads Geoffrey B Methods and Systems for Steganographic Processing
US8073193B2 (en) 1994-10-21 2011-12-06 Digimarc Corporation Methods and systems for steganographic processing
US20030103645A1 (en) * 1995-05-08 2003-06-05 Levy Kenneth L. Integrating digital watermarks in multimedia content
US7224819B2 (en) 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
US20020159615A1 (en) * 1995-05-08 2002-10-31 Rhoads Geoffrey B. Inferring object status based on detected watermark data
US20050058320A1 (en) * 1995-05-08 2005-03-17 Rhoads Geoffrey B. Identification document including multiple watermarks
US7991184B2 (en) 1995-05-08 2011-08-02 Digimarc Corporation Apparatus to process images and video
US20090080694A1 (en) * 1995-05-08 2009-03-26 Levy Kenneth L Deriving Multiple Identifiers from Multimedia Content
US20090074241A1 (en) * 1995-07-27 2009-03-19 Miller Marc D Steganographic Systems and Methods
US7006661B2 (en) * 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US7986845B2 (en) 1995-07-27 2011-07-26 Digimarc Corporation Steganographic systems and methods
US20100067737A1 (en) * 1995-07-27 2010-03-18 Miller Marc D Steganographic Systems and Methods
US20070172097A1 (en) * 1998-01-20 2007-07-26 Rhoads Geoffrey B Methods to Evaluate Images, Video and Documents
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US20040158721A1 (en) * 1999-03-30 2004-08-12 Candelore Brant L. System, method and apparatus for secure digital content transmission
US20040151314A1 (en) * 1999-03-30 2004-08-05 Candelore Brant L. Method and apparatus for securing control words
US6973197B2 (en) 1999-11-05 2005-12-06 Digimarc Corporation Watermarking with separate application of the grid and payload signals
US8488788B2 (en) 1999-11-09 2013-07-16 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7702589B2 (en) 1999-11-09 2010-04-20 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20100183149A1 (en) * 1999-11-09 2010-07-22 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20060271492A1 (en) * 2000-02-15 2006-11-30 Candelore Brant L Method and apparatus for implementing revocation in broadcast networks
US7058809B2 (en) 2000-03-06 2006-06-06 Entriq, Inc. Method and system to uniquely associate multicast content with each of multiple recipients
US20060200416A1 (en) * 2000-03-06 2006-09-07 Entriq Inc. Method and system to uniquely associate multicast content with each of multiple recipients
US8095989B2 (en) 2000-03-10 2012-01-10 Digimarc Corporation Associating first and second watermarks with audio or video content
US7690041B2 (en) 2000-03-10 2010-03-30 Digimarc Corporation Associating first and second watermarks with audio or video content
US9292663B2 (en) 2000-03-10 2016-03-22 Digimarc Corporation Associating first and second watermarks with audio or video content
US20070047763A1 (en) * 2000-03-10 2007-03-01 Levy Kenneth L Associating First and Second Watermarks with Audio or Video Content
US20100313278A1 (en) * 2000-03-10 2010-12-09 Levy Kenneth L Associating first and second watermarks with audio or video content
US8763144B2 (en) 2000-03-10 2014-06-24 Digimarc Corporation Associating first and second watermarks with audio or video content
US20020168085A1 (en) * 2000-04-19 2002-11-14 Reed Alastair M. Hiding information out-of-phase in color channels
US7945047B2 (en) 2000-04-28 2011-05-17 Broadcom Corporation Cryptographic key distribution system and method for digital video systems
US20020003878A1 (en) * 2000-04-28 2002-01-10 Erlend Olson Cryptographic key distribution system and method for digital video systems
US20020037081A1 (en) * 2000-04-28 2002-03-28 David Rogoff Cryptographic key distribution system and method for digital video systems
US20070116294A1 (en) * 2000-04-28 2007-05-24 David Rogoff Cryptographic key distribution system and method for digital video systems
US7146501B2 (en) * 2001-02-02 2006-12-05 Nec Corporation Method and apparatus for encrypting and decrypting data using encrypting key contained in electronic watermark
US20020108043A1 (en) * 2001-02-02 2002-08-08 Nec Corporation Method and apparatus for encrypting and decrypting data using encrypting key contained in electronic watermark
US20040129721A1 (en) * 2001-03-06 2004-07-08 Alessandro Bianchini Apparatus and method for working plastic material and container for fluid product
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US20020141365A1 (en) * 2001-03-28 2002-10-03 Leung Nikolai K.N. Method and apparatus for providing protocol options in a wireless communication system
US6707801B2 (en) * 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US20020141371A1 (en) * 2001-03-28 2002-10-03 Hsu Raymond T. Method and apparatus for transmission framing in a wireless communication system
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7319753B2 (en) 2001-06-06 2008-01-15 Sony Corporation Partial encryption and PID mapping
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US20040181666A1 (en) * 2001-06-06 2004-09-16 Candelore Brant L. IP delivery of secure digital content
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7751560B2 (en) 2001-06-06 2010-07-06 Sony Corporation Time division partial encryption
US20060262926A1 (en) * 2001-06-06 2006-11-23 Candelore Brant L Time division partial encryption
US20070271470A9 (en) * 2001-06-06 2007-11-22 Candelore Brant L Upgrading of encryption
US20020194613A1 (en) * 2001-06-06 2002-12-19 Unger Robert Allan Reconstitution of program streams split across multiple program identifiers
US20040049688A1 (en) * 2001-06-06 2004-03-11 Candelore Brant L. Upgrading of encryption
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US20080226073A1 (en) * 2001-10-09 2008-09-18 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8983065B2 (en) 2001-10-09 2015-03-17 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8713400B2 (en) 2001-10-12 2014-04-29 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US6827257B2 (en) * 2001-11-29 2004-12-07 Kabushiki Kaisha Toshiba Method and apparatus for recording content containing watermark
US20030098345A1 (en) * 2001-11-29 2003-05-29 Tadashi Kobayashi Method and apparatus for recording content containing watermark
US6945455B2 (en) 2001-11-29 2005-09-20 Kabushiki Kaisha Toshiba Method and apparatus for recording content containing watermark
US20100086170A1 (en) * 2001-12-13 2010-04-08 Jun Tian Progressive Image Quality Control Using Watermarking
US7515730B2 (en) * 2001-12-13 2009-04-07 Digimarc Corporation Progressive image quality control using watermarking
US8194917B2 (en) 2001-12-13 2012-06-05 Digimarc Corporation Progressive image quality control using watermarking
US20030179901A1 (en) * 2001-12-13 2003-09-25 Jun Tian Progressive image quality control using watermarking
US20030156718A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Progressive video refresh slice detection
US20050028193A1 (en) * 2002-01-02 2005-02-03 Candelore Brant L. Macro-block based content replacement by PID mapping
US20030152224A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Video scene change detection
US20030159139A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Video slice and active region based dual partial encryption
US20030152226A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Slice mask and moat pattern partial encryption
US7233669B2 (en) * 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US20030174837A1 (en) * 2002-01-02 2003-09-18 Candelore Brant L. Content replacement by PID mapping
US20030133570A1 (en) * 2002-01-02 2003-07-17 Candelore Brant L. Star pattern partial encryption
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US20030159140A1 (en) * 2002-01-02 2003-08-21 Candelore Brant L. Selective encryption to enable multiple decryption keys
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US20030123664A1 (en) * 2002-01-02 2003-07-03 Pedlow Leo M. Encryption and content control in a digital broadcast system
US20030185417A1 (en) * 2002-01-22 2003-10-02 Alattar Adnan M. Digital watermarking and fingerprinting including synchronization, layering, version control, and compressed embedding
US7020304B2 (en) 2002-01-22 2006-03-28 Digimarc Corporation Digital watermarking and fingerprinting including synchronization, layering, version control, and compressed embedding
US7415440B1 (en) 2002-02-22 2008-08-19 Entriq, Inc. Method and system to provide secure key selection using a secure device in a watercrypting environment
US7555650B1 (en) * 2002-03-20 2009-06-30 Thomson Licensing Techniques for reducing the computational cost of embedding information in digital representations
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
US20030222994A1 (en) * 2002-05-28 2003-12-04 Sony Electronics Inc. Method and apparatus for synchronizing dynamic graphics
US20090019287A1 (en) * 2002-08-14 2009-01-15 International Business Machines Corporation Contents server, contents receiving apparatus and network system for adding information to digital contents
US7748051B2 (en) 2002-08-14 2010-06-29 International Business Machines Corporation Contents server, contents receiving apparatus and network system for adding information to digital contents
US7469422B2 (en) * 2002-08-14 2008-12-23 International Business Machines Corporation Contents server, contents receiving method for adding information to digital contents
US20050097329A1 (en) * 2002-08-14 2005-05-05 International Business Machines Corporation Contents server, contents receiving apparatus, network system and method for adding information to digital contents
US20040049691A1 (en) * 2002-09-09 2004-03-11 Candelore Brant L. Selective encryption to enable trick play
US20050192904A1 (en) * 2002-09-09 2005-09-01 Candelore Brant L. Selective encryption with coverage encryption
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20040086127A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Mechanism for protecting the transfer of digital content
US20040088552A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Multi-process descrambler
US8379853B2 (en) 2002-11-05 2013-02-19 Sony Corporation Descrambler
US20060198519A9 (en) * 2002-11-05 2006-09-07 Candelore Brant L Digital rights management of a digital device
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US20040088558A1 (en) * 2002-11-05 2004-05-06 Candelore Brant L. Descrambler
US7920703B2 (en) 2002-11-05 2011-04-05 Sony Corporation Descrambler
US7711115B2 (en) 2002-11-05 2010-05-04 Sony Corporation Descrambler
US20050063541A1 (en) * 2002-11-05 2005-03-24 Candelore Brant L. Digital rights management of a digital device
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US20060174264A1 (en) * 2002-12-13 2006-08-03 Sony Electronics Inc. Content personalization for digital conent
US20060168616A1 (en) * 2002-12-13 2006-07-27 Sony Electronics Inc. Targeted advertisement selection from a digital stream
US20040252186A1 (en) * 2003-03-20 2004-12-16 Ken Mashitani Method, program, storage medium, server and image filter for displaying a three-dimensional image
US20040187161A1 (en) * 2003-03-20 2004-09-23 Cao Adrean T. Auxiliary program association table
US20040240668A1 (en) * 2003-03-25 2004-12-02 James Bonan Content scrambling with minimal impact on legacy devices
US20070038861A1 (en) * 2003-04-25 2007-02-15 Thomson Licensing Inc. Marking techniques for tracking pirated media content
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US20050010774A1 (en) * 2003-07-08 2005-01-13 Rose Gregory Gordon Apparatus and method for a secure broadcast system
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050094808A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Dynamic composition of pre-encrypted video on demand content
US20050094809A1 (en) * 2003-11-03 2005-05-05 Pedlow Leo M.Jr. Preparation of content for multiple conditional access methods in video on demand
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050129233A1 (en) * 2003-12-16 2005-06-16 Pedlow Leo M.Jr. Composite session-based encryption of Video On Demand content
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US20050175179A1 (en) * 2004-02-10 2005-08-11 Mustafa Kesal Media watermarking by biasing randomized statistics
US7539870B2 (en) * 2004-02-10 2009-05-26 Microsoft Corporation Media watermarking by biasing randomized statistics
US20100322596A9 (en) * 2004-12-15 2010-12-23 Pedlow Leo M Content substitution editor
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20070189710A1 (en) * 2004-12-15 2007-08-16 Pedlow Leo M Jr Content substitution editor
US7979692B1 (en) * 2005-06-01 2011-07-12 Teleport Systems, Inc. Device-to-device and client server based video monitoring and video teleconferencing/server networking technology for remote monitoring
US20110235804A1 (en) * 2005-08-23 2011-09-29 Alan Michael Snyder Techniques for watermarking and distributing content
EP1935123A2 (en) * 2005-08-23 2008-06-25 Macrovision Corporation Techniques for watermarking and distributing content
US7570641B2 (en) 2005-08-23 2009-08-04 Macrovision Corporation Techniques for watermarking and distributing content
US20090228592A1 (en) * 2005-08-23 2009-09-10 Macrovision Corporation Techniques for watermarking and distributing content
WO2007024994A3 (en) * 2005-08-23 2007-11-22 Macrovision Corp Techniques for watermarking and distributing content
US7983260B2 (en) 2005-08-23 2011-07-19 Rovi Solutions Corporation Techniques for watermarking and distributing content
EP1935123A4 (en) * 2005-08-23 2012-03-21 Rovi Solutions Corp Techniques for watermarking and distributing content
EP1786206A3 (en) * 2005-11-09 2009-08-12 Samsung Electronics Co., Ltd. Multimedia signal receiving apparatus and control method thereof
EP1786206A2 (en) * 2005-11-09 2007-05-16 Samsung Electronics Co., Ltd. Multimedia signal receiving apparatus and control method thereof
US20080240435A1 (en) * 2005-11-17 2008-10-02 Mehmet Utku Celik Perpetual Masking For Secure Watermark Embedding
US20080297206A1 (en) * 2005-11-18 2008-12-04 Koninklijke Philips Electronics, N.V. Dc Offset Estimation
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US20070204288A1 (en) * 2006-02-28 2007-08-30 Sony Electronics Inc. Parental control of displayed content using closed captioning
US20070208668A1 (en) * 2006-03-01 2007-09-06 Candelore Brant L Multiple DRM management
US20100034389A1 (en) * 2007-03-13 2010-02-11 Oleg Veniaminovich Sakharov Conditional access system and method for limiting access to content in broadcasting and receiving systems
WO2009122385A3 (en) * 2008-03-29 2009-12-03 France Telecom Fingerprinting method and system
WO2009122385A2 (en) * 2008-03-29 2009-10-08 France Telecom Fingerprinting method and system
US8365279B2 (en) * 2008-10-31 2013-01-29 Sandisk Technologies Inc. Storage device and method for dynamic content tracing
US20100115616A1 (en) * 2008-10-31 2010-05-06 Jogand-Coulomb Fabrice E Storage Device and Method for Dynamic Content Tracing
US20100303282A1 (en) * 2008-12-30 2010-12-02 Irdeto Access B.V. Fingerprinting a data object
US8731235B2 (en) * 2008-12-30 2014-05-20 Irdeto B.V. Fingerprinting a data object
US8429365B2 (en) 2009-06-26 2013-04-23 Sandisk Technologies Inc. Memory device and method for embedding host-identification information into content
US20100332723A1 (en) * 2009-06-26 2010-12-30 Lin Jason T Memory Device and Method for Embedding Host-Identification Information into Content
EP2341708A1 (en) * 2010-01-05 2011-07-06 Irdeto Access B.V. Broadcasting variants of digital signals in a conditional access system
US20110211695A1 (en) * 2010-01-05 2011-09-01 Irdeto B.V. Broadcasting variants of digital signals in a conditional access system
US9532006B2 (en) 2010-01-05 2016-12-27 Irdeto B.V. Broadcasting variants of digital signals in a conditional access system
US20120045054A1 (en) * 2010-07-21 2012-02-23 Alec Main Method and apparatus for delivering watermarked digital media content to a user upon request
US20120042332A1 (en) * 2010-08-11 2012-02-16 Andrew Augustine Wajs Method and system for providing encrypted content to a plurality of user devices
CN102694648A (en) * 2011-02-10 2012-09-26 索尼公司 Information processing apparatus, information processing method and program
US20120210128A1 (en) * 2011-02-10 2012-08-16 Sony Corporation Information processing apparatus, information processing method and program
US20140019767A1 (en) * 2011-03-29 2014-01-16 Irdeto B.V. Content segmentation of watermarking
CN103891282A (en) * 2011-03-29 2014-06-25 耶德托公司 Content segmentation of watermarking
US9288057B2 (en) * 2011-03-29 2016-03-15 Irdeto B.V. Content segmentation of watermarking
US20130080777A1 (en) * 2011-09-23 2013-03-28 CSC Holdings, LLC Delivering A Content Item From A Server To A Device
US10135611B1 (en) * 2011-09-23 2018-11-20 CSC Holdings, LLC Delivering a content item from a server to a device
US9577824B2 (en) * 2011-09-23 2017-02-21 CSC Holdings, LLC Delivering a content item from a server to a device
US20140344850A1 (en) * 2011-10-28 2014-11-20 Irdeto B.V. Constructing a transport stream
US11025977B2 (en) * 2011-10-28 2021-06-01 Irdeto B.V. Constructing a transport stream
WO2013107510A1 (en) * 2012-01-19 2013-07-25 Irdeto B.V. Distributing content to multiple receivers using multicast channels
US20130219182A1 (en) * 2012-02-17 2013-08-22 Mobitv, Inc. Scalable watermark insertion for fragmented media stream delivery
US9330429B2 (en) * 2012-02-17 2016-05-03 Mobitv, Inc. Scalable watermark insertion for fragmented media stream delivery
US10461931B2 (en) 2012-02-24 2019-10-29 Comcast Cable Communications, Llc Method for watermarking content
US9749136B2 (en) * 2012-02-24 2017-08-29 Comcast Cable Communications, Llc Method for watermarking content
US20140020111A1 (en) * 2012-07-13 2014-01-16 Futurewei Technologies, Inc. Signaling and Handling Content Encryption and Rights Management in Content Transport and Delivery
US9342668B2 (en) * 2012-07-13 2016-05-17 Futurewei Technologies, Inc. Signaling and handling content encryption and rights management in content transport and delivery
US9294824B2 (en) 2012-07-24 2016-03-22 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
US10015563B2 (en) 2012-07-24 2018-07-03 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
CN107534559A (en) * 2015-04-07 2018-01-02 Divx有限责任公司 Use the dialogue-based watermark of the media content of stream of encrypted content
US9516359B2 (en) 2015-04-07 2016-12-06 Divx, Llc Session based watermarking of media content using encrypted content streams
WO2016164130A1 (en) * 2015-04-07 2016-10-13 Divx, Llc Session based watermarking of media content using encrypted content streams
US20190052923A1 (en) * 2016-02-12 2019-02-14 Nagravision S.A. Method and device for identifying a peripheral device from a digital content
US11115700B2 (en) * 2016-02-12 2021-09-07 Nagravision S.A. Method and device for identifying a peripheral device from a digital content
US11924494B2 (en) 2016-02-12 2024-03-05 Nagravision S.A. Method and device for identifying a peripheral device from a digital content
US11259057B2 (en) * 2016-06-15 2022-02-22 Nagravision S.A. Methods, devices and system for generating a watermarked stream

Also Published As

Publication number Publication date
US20060200416A1 (en) 2006-09-07
US7058809B2 (en) 2006-06-06
ZA200207383B (en) 2004-03-15
EP1134977A1 (en) 2001-09-19

Similar Documents

Publication Publication Date Title
US7058809B2 (en) Method and system to uniquely associate multicast content with each of multiple recipients
CA2401981C (en) Method and system to uniquely associate multicast content with each of multiple recipients
AU2001243465A1 (en) Method and system to uniquely associate multicast content with each of multiple recipients
US7568105B2 (en) Parallel distribution and fingerprinting of digital content
JP3965126B2 (en) Playback device for playing content
US8627482B2 (en) Method, apparatus and system for secure distribution of content
US7522725B2 (en) Method and apparatus for composable block re-encryption of publicly distributed content
US10417392B2 (en) Device-independent management of cryptographic information
JPH08335040A (en) Enciphering processing system
EP1348291A2 (en) Method of secure transmission of digital data from a source to a receiver
AU770758B2 (en) Method for distributing keys among a number of secure devices, method for communicating with a number of secure devices, security system, and set of secure devices
JP4173924B2 (en) Cryptographic communication device, key management device and method, network communication system and method
KR100977969B1 (en) Methods for transmitting and receiving data in a network
US7415440B1 (en) Method and system to provide secure key selection using a secure device in a watercrypting environment
JP4663390B2 (en) Content distribution system, content distribution method, server device and terminal device, and program.
Pegueroles et al. A practical solution for distribution rights protection in multicast environments
Pegueroles et al. Multicast copyright protection system based on a trusted soft-engine
JP2006157970A (en) Key management apparatus, method, and system, and program

Legal Events

Date Code Title Description
AS Assignment

Owner name: IRDETO B.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WAJS, ANDREW AUGUSTINE;REEL/FRAME:011995/0453

Effective date: 20010417

Owner name: ENTRIQ, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WHITE MARK ANDREW GEORGE;REEL/FRAME:011998/0137

Effective date: 20010413

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: IRDETO USA, INC., CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:ENTRIQ, INC.;REEL/FRAME:025300/0021

Effective date: 20100331

AS Assignment

Owner name: IRDETO USA, INC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:ENTRIQ, INC;REEL/FRAME:026040/0260

Effective date: 20100331

AS Assignment

Owner name: IRDETO B.V., NETHERLANDS

Free format text: CHANGE OF NAME;ASSIGNOR:IRDETO ACCESS B.V.;REEL/FRAME:031719/0515

Effective date: 20101006

Owner name: IRDETO ACCESS B.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WAJS, ANDREW AUGUSTINE;REEL/FRAME:031667/0808

Effective date: 20131118

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: IRDETO B.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:IRDETO USA, INC.;REEL/FRAME:035198/0904

Effective date: 20130318

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553)

Year of fee payment: 12